last executing test programs: 2m6.2616909s ago: executing program 1 (id=706): bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x200}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001100)='cpu&00\t&&') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r4 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x20005, 0xf, 0x4, 0x10885, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r4}, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r7}, @generic={0x79, 0x0, 0x0, 0xe7}, @initr0, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x94) r9 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0], 0x0, 0x73, &(0x7f0000000740)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f00000008c0), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = openat$cgroup_ro(r12, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r13, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r13, &(0x7f0000000080), 0x12) write$cgroup_int(r13, &(0x7f0000000100)=0x1, 0x12) r14 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x11, &(0x7f0000000b00)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2ace}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @map_val={0x18, 0x1, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0xc973}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xaaa}], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000c00)=""/4096, 0x41100, 0xf4ef7d87590e3279, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000001c00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001c40)={0x4, 0x5, 0x8000, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[0x1, r7, r7, 0xffffffffffffffff], &(0x7f0000001cc0)=[{0x5, 0x4, 0x3, 0x8}], 0x10, 0xa38}, 0x94) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)=@o_path={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ec0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x1, 0x2, 0x0, r7}]}, &(0x7f0000000600)='syzkaller\x00', 0x998, 0x3c, &(0x7f0000000580)=""/60, 0x41000, 0x30, '\x00', r11, 0x17, r13, 0x8, &(0x7f0000000a80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000ac0)={0x5, 0x8, 0x8001, 0xdb4}, 0x10, 0x1842e, r14, 0x3, &(0x7f0000001e40)=[r9, r15, r5], &(0x7f0000001e80)=[{0x2, 0x4, 0x0, 0x7}, {0x2, 0x5, 0x4, 0x7}, {0x0, 0x4, 0xa, 0x9}], 0x10, 0x80}, 0x94) close(r10) 2m5.895518447s ago: executing program 1 (id=708): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000ef0dc8e818281b6b6a936100f82f000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r10 = openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) r11 = getpid() sendmsg$unix(r4, &(0x7f0000000a00)={&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="524398ff780524466fcf061d64a0a27a387ab2f124d5a5bcb971801ac5464e2c270c4c7cfd869242b3068952d6b1153041b94f44a4fe43e5eed0ce8410119a9d1183f27c06e13e377293f8fe5f23dc819605c5a530fa5b429ddaf7cf78ca009bd5fcacb5d52c3e52090a4227eb41357e313f71068f6e04407112c89e3f63ea77c6d04d9e97cd5b605e794714f6b6bba5331f166c7b0cde1dd646e4c479af6b6773d184ca5d970b93e23d1d84e0da74a14f45696f504f060caf", 0xb9}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f0000000880)="b1fe147d16f2a20f47aa03bbda96066d2a86672d033b33e081", 0x19}], 0x3, &(0x7f0000000980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r6, r9, r6]}}], 0x58, 0x44000}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000540)={'team_slave_0\x00', 0x800}) openat$cgroup_devices(r10, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) close(r4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000050002000000000085000000cc00000085000000000000000500feff000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x2, 0xff9, &(0x7f0000000a80)=""/4089}, 0x17) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81020329"], 0xfdef) 2m5.76265713s ago: executing program 1 (id=710): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32, @ANYBLOB="000000000000004e10ef34f4c9ea4300000000000000000000000000eb14f742eb05c1f4bf25e3e4d4bfa8e9c62e0d9b1f5a8c2a788b4261312b2866b7475f7590cc6636506afa903170785b194986387eba75c1014ba606d692633c6d755d51f896902bdd2f858280168b0cb58fe4383386e964242c6612b83a0568750518af6d049bf86214fb727db5ed2e4215e00a8aded8b778ed8eb24b2fa835cf216f18782c5a2dbe8cdfe910cb681e1e70fb2fa323d94ccd7c93ff6884846a"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x13240, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x3}, 0x0, 0xf, r3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079122800000000009500000000004000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[@ANYBLOB='-cp'], 0x5) write$cgroup_subtree(r9, &(0x7f00000005c0)=ANY=[], 0xb) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540), &(0x7f0000000740), 0x75, r10}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0x22, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000b976e77b00000000e700000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000ccb0f0ff0000000018530000030000000000000000000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32, @ANYBLOB="0000002b4c9855ae7e000000bfa200000000000007020000f8ffffffb703000008000000b704000002d9bf0085000000820000006331f0ff3831f5a3985d3ae92c1e155be7200100000095"], &(0x7f0000000740)='GPL\x00', 0x10, 0x35, &(0x7f0000000840)=""/53, 0x41100, 0x16, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000880)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x10bc, 0x8, 0x5, 0x8}, 0x10, 0x7336, r4, 0x2, &(0x7f0000000ac0)=[r1, r7, r7, r10, r2, r2, r7, r1, r7, r1], &(0x7f0000000b00)=[{0x4, 0x5, 0xfffffffe, 0x9}, {0x2, 0x4, 0x10, 0x2}], 0x10, 0xe}, 0x94) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x18, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000005000000000000000300000018580000000000000000000089b22eae0000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000085100000f9ffffff185000000700000000000000000000008500000069000000850000000200000018000000050000000000000003000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000011cf17485000000060000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x2, 0x2, 0x3, 0x5}, {0x3, 0x3, 0xb, 0x3}, {0x4, 0x5, 0x10, 0x6}, {0x2, 0x4, 0x3, 0xb}, {0x4, 0x5, 0x2, 0x1}], 0x10, 0xb}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x2a020600, &(0x7f0000000440)="4e159d92ce4e466744ae3704fbcbecdf6d177309d6887a9d4f60bdd3c2aa9601456e3bdfd0d883f01ff4b38bc7e0302ffc3a39d616b8f204f4e6067102b48bf64b442ded12f27d5c1fefd49050ae9b46d11c86ae78e3f153dacb1199b2571171df725d2ec1", 0x65, &(0x7f0000000280), &(0x7f00000003c0), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000024000000", @ANYRES32=r0, @ANYBLOB="de547e5386272a81cf3d05099e7fb759cbc63145a9d9fcda859d1a6a17d10e08bd5633710aa66fc1356db13decc14f78b0ab8f0d70b30bdf9ceb94ead508624a7441168813673a1aa12c8240f62fb3d89ab33f6ff43ed64b0458cb6fe7c78bdecc5babf552b76d3fcfc7292e247bfcb7", @ANYRES32=0x0, @ANYRES64=0x0], 0x20) 2m5.054572972s ago: executing program 1 (id=716): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) 2m4.953552342s ago: executing program 1 (id=719): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0x0, 0x80000001, 0xca0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0xfffffffc}, 0x50) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="17000000000000000084000001"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x18) mkdir(0x0, 0x0) sendmsg$tipc(r10, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd24}, {0x0, 0x4000}, {0x0, 0x21}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r9, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r13, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m4.861936391s ago: executing program 1 (id=721): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) (async, rerun: 32) close(r1) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/78, 0x1a, 0x4e, 0x0, 0x7f}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (rerun: 32) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)}, 0x1f00) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x1ff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) 1m47.440268115s ago: executing program 32 (id=721): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) (async, rerun: 32) close(r1) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/78, 0x1a, 0x4e, 0x0, 0x7f}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (rerun: 32) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)}, 0x1f00) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x1ff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) 6.504953895s ago: executing program 2 (id=2037): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) syz_clone(0x0, &(0x7f0000000500)="562659298c0d6d9a7c", 0x9, 0x0, 0x0, 0x0) r2 = syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r4, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5, '\x00', r5, 0xffffffffffffffff, 0x1, 0x5}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000d3ec66ecc053c543da5f", @ANYRES16], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r6}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0x1, 0xb, 0x8, 0xfffffffffffffffa, 0x4}, @map_idx={0x18, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x3, 0xc, &(0x7f00000003c0)=""/12, 0x41000, 0x38, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xf, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000580)=[r1], &(0x7f0000000600)=[{0x5, 0x3, 0x0, 0x2}, {0x3, 0x1, 0x8, 0xa}, {0x4, 0x4, 0x10, 0x3}, {0x1, 0x1, 0x10, 0x2}], 0x10, 0x81}, 0x94) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x3, 0x0, 0x7, 0x0, 0x7602, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0xfffffffd}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 6.35682956s ago: executing program 4 (id=2041): r0 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x4, 0x2d, 0x8b, 0x10, 0x0, 0xfffffffffffffff9, 0x60000, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0x5}, 0x10000, 0x5, 0x2, 0x1, 0x6, 0x1, 0xfff9, 0x0, 0x4, 0x0, 0x100000001}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, r0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES64=0x0, @ANYRESOCT=r2, @ANYRESDEC=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async, rerun: 32) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r7) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pressure(r8, &(0x7f0000000240)={'some', 0x20, 0x8, 0x20, 0x2}, 0x2f) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000a000000000000000200000d00000000040000000200000004000000050000000800000001000084010100ff060000f802000000000000000030612e5f005f5f5f"], &(0x7f00000004c0)=""/164, 0x56, 0xa4, 0x1}, 0x28) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r3, 0x58, &(0x7f00000002c0)}, 0x10) (async, rerun: 64) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r12, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r14}, 0x63) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r14, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x32, &(0x7f0000000840)=[{}, {}], 0x10, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x1d, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) 6.323299434s ago: executing program 4 (id=2043): perf_event_open(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x43b00000, 0x0, 0x5b, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) 5.910500975s ago: executing program 4 (id=2047): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x20000104, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 5.435175463s ago: executing program 2 (id=2050): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0739539e4cff509d2c40b26a91a23ad7a1b495f63c50613bd3e9f7bec545f2597d3f92d1143aab2515a3cc1bfed7b0e6ca7070e72829a87ed7e5228d482ebd132af3b6fce7009a7e76f1b4f94e217bef6c26bb6ee915f622c87506cc693a3bcd544c7eb7385ed0ca34494af4b694bcc9d79d65a657326c66668dabbbd2ce158e08c9d85af9ed1ec183b1c85c15be6637260a24bc2e", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xa5d0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='jbd2_checkpoint\x00', r2, 0x0, 0x9d}, 0x18) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xffffffffffffff37) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r5, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x18) (async) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x100, 0x7}, 0x481a, 0x0, 0x0, 0x7, 0x0, 0x0, 0xf, 0x0, 0xffffffff, 0x0, 0x2000000000000000}, 0x0, 0x4, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r7, &(0x7f00000004c0)=ANY=[], 0xfdef) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 5.021679175s ago: executing program 2 (id=2053): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x100, 0x8c10, 0x1, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x8}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={0x1, 0xffffffffffffffff}, 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x38, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe860, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_val={0x18, 0x2, 0x2, 0x0, r0}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}}, @ldst={0x0, 0x2, 0x1, 0x6, 0x1, 0x80, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000440)='GPL\x00', 0x9, 0x1e, &(0x7f0000000480)=""/30, 0x41000, 0x20, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0xe, 0x7, 0x1217}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1, 0xffffffffffffffff], 0x0, 0x10, 0x5}, 0x94) (async) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000700)=@tipc=@name, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/48, 0x30}, {&(0x7f00000007c0)=""/123, 0x7b}, {&(0x7f0000000840)=""/164, 0xa4}, {&(0x7f0000000900)=""/82, 0x52}, {&(0x7f0000000980)=""/44, 0x2c}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x6, &(0x7f0000000ac0)=""/241, 0xf1}, 0x1000) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c00), 0x100, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000c40)={'veth1_vlan\x00', @broadcast}) (async) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x102, 0x102, 0x8, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x3, 0x1}, @datasec={0x5, 0x3, 0x0, 0xf, 0x3, [{0x3, 0x8, 0x8}, {0x2, 0x0, 0x3ff}, {0x2, 0xe65, 0x5}], "c849fc"}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @var={0xe, 0x0, 0x0, 0xe, 0x2, 0x1}, @type_tag={0x6, 0x0, 0x0, 0x12, 0x4}, @datasec={0xa, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x5, 0x6}], "d42d"}, @datasec={0x1, 0x6, 0x0, 0xf, 0x1, [{0x1, 0x3ff, 0x8000}, {0x2, 0x7, 0x827}, {0x4, 0x2f18, 0x8}, {0x1, 0x9}, {0x4, 0x2, 0xb}, {0x4, 0x6, 0x3}], "db"}, @enum={0xc, 0x2, 0x0, 0x6, 0x4, [{0x1, 0x1}, {0x3, 0x9}]}, @volatile={0xf, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x61, 0x61, 0x0, 0x5f, 0x0, 0x0]}}, &(0x7f0000000fc0)=""/212, 0x124, 0xd4, 0x0, 0x2, 0x10000}, 0x28) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_tracing={0x1a, 0x23, &(0x7f0000000c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa}, @alu={0x7, 0x0, 0xe, 0x3, 0x4, 0xc, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000dc0)='GPL\x00', 0x3, 0x42, &(0x7f0000000e00)=""/66, 0x41100, 0x18, '\x00', r6, 0x17, r9, 0x8, &(0x7f0000001100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0x0, 0x0, 0x8001}, 0x10, 0x202fa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) (async) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001240)={0x4, 0x0}, 0x8) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x20, &(0x7f0000001280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xac}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001380)='GPL\x00', 0x3, 0x2, &(0x7f00000013c0)=""/2, 0x41000, 0x2, '\x00', r6, 0x25, r9, 0x8, &(0x7f0000001400)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x0, 0x5, 0x4}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001480)=[r5, r2], &(0x7f00000014c0)=[{0x2, 0x4, 0x3}, {0x0, 0x2, 0xa, 0x6}, {0x2, 0x1, 0xf, 0x8}], 0x10, 0x3}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000016c0)={@cgroup, 0x10, 0x1, 0x5, &(0x7f00000015c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000001600)=[0x0, 0x0, 0x0], &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001700)={@ifindex=r6, r7, 0x36, 0x0, r10, @void, @value=r7, @void, @void, r12}, 0x20) (async) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000001740)) (async) syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/pid_for_children\x00') (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='ext4_writepages\x00', r7, 0x0, 0x4}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001940)={r4, &(0x7f0000001840)="aef16debffc548ec96a8b60703a7e22d3e38bcd19f91469aa7ce96699a8d16f27ba6a49abea147c7756ddf7dbdd8fc7dca0d502f239995c5500ac22630708b4b092ece44a31103c95432bdefa0219428a81ca12dabd08b72376aecf999207d552ab82909303be0b771e506822bb17c46c51bdd02678c49fa3e01cdc6640aea0797b06d61e87112d77615630357b98b578363ab86bd32974168d81b8714193c79e3492e09cb2469ae1a79c15141ea9c00fed9eba3d5e4af2bb2e23048fbb23078e343886eb7d2c5ac0a65cbe2b0c5b8ae10db033e80c13fdaa3a6fb67fb592c91f9"}, 0x20) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg(r13, &(0x7f0000002f40)={&(0x7f00000019c0)=@ax25={{0x3, @default, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="b74182f49379f17de15b52835348d5a2ce6cfdff8384e9cf6829a1be2e30fc42a23b1c62f3792b0cfea07c749ffe61703318a23dc6fc58758537f9b7f101e9a7a915edc2e820094a3e306d7feaf98d407e327441a31afc8a463a7a1cc063d420167251fdfb1686e1e3b067a5b320a9", 0x6f}], 0x1, &(0x7f0000001b00)=[{0xf8, 0x114, 0x9, "d11882e3ca338320ab9b337b38732d58b798726a98e5d2847dbb9b348bb5f44e70ec1dec9198da1dd15d8b63e1024a5d97e07e07e62880525f08f70523f8883574939f70c74a804d18a3dc3269538bd7fb7d49842a1ef7b2bed2e73e3cbd5694500805c85f64804610b2b2dbea547fd3315be469f0ddc4351bd809faaac0790ca0160379845ac796ca8b3756c1ac0457f7dc82d1ca9cd928b81b6e67d190973c7f83f942947efbf7bf2db4a067117a5e69ab7f7abc0261ff19a4ae48b2f1974a570a5806a841e642c1c47bef24e4a7095fc31118cef2fcc396662eeaf9309e587f"}, {0x110, 0x109, 0x5, "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"}, {0x20, 0x113, 0xb8, "e6d3276c002e1965536a3c257bb893"}, {0x110, 0x10f, 0xd, "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"}, {0x1010, 0x88, 0x80000000, "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"}, {0x68, 0x0, 0x2c6, "ad8a95d113e6e0881116ee7fa01def5a716dc686e688ebddf90a7b1796ac102b9ede1ac3c4449ad7598f8331e13d0d8d154c2fff3db421aef7a9d2dae2aef337d079bb0224fd681f9c5d7655b9a903cd07e69c1780e206"}, {0x60, 0x91216d720700c692, 0x80000000, "a71e5e678d80c010282d4f064ec45e715134c358e034d3a466688ab9faa7f4f50a8af51b9cbb84f760956bd6a889840dbf78a034bf09dd13b0d00d0ab77ae0319f7300aa1be1318c4dafd02f"}], 0x1410}, 0x20000004) (async) sendmsg$tipc(r1, &(0x7f0000003500)={&(0x7f0000002f80)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3, 0x2}}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000002fc0)="a205dc7e427a8eea1696c48bb2c986ec8782daf6e6b3c33ee561f326c97c8575e7d6c0979bcc3b9be2f719d9178f26582f7bbc98d9b52ada78abec2af489f2f1e4c0af57d3f41006043441ec3b35fd9949912480ea442da368cb396340060c718cda77270efd4957696b96c311f648f9c3e7d0fab3357f7a1824c4a3853fa22786752d649e8727279c1a62ce80843a676a9a010c6ec4548a6cf3dea1c968ba5fb2cbb5c9db10b14048f13024734b3a17c4b8f5bcf74983a0705239f2b97430b40522b2ca4e248ff1970a9d466ade0d67168097fdc9c91a843704de057309a4894cf95d0a", 0xe4}, {&(0x7f00000030c0)="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", 0xfa}, {&(0x7f00000031c0)="318d21fbb80aa8456efdc39f3041ee6895dc7a97f67241806f1f62cc2c8ad51fc87ec29b9ce25390bfd6ca641709a4ae9b5e12fc1dd408f68fc888e3c439e0780af20806665ef5e15ae252a688f9f31528689b071fa5fd8ae92b96927f62881cba6fafbc300fb6b316f87d428dd4cba458425c36fc6d0bde67e6da092dd0e53de09faf00c7466a9a32f32b3d28260763bb409f6168528782900421e63adfae0b147590c0c9825971a58b87151e27c8880c0b159908604d94652d23348d75bc63e639e92533c218d9c8ac58db59a037b44578c74ecfbb7906bf90e9e8cda65495b53631e23c7369787c", 0xe9}, {&(0x7f00000032c0)="efefa50842bd546964d6d02042e63a478f", 0x11}, {&(0x7f0000003300)="e111d32737d5269c4aae204ef6", 0xd}, {&(0x7f0000003340)="ae86178eef97ac71ad295d766ae60aca78471dc2882797b4cca93726842147cc694b1e33eed6d40c04f08ad086c9d3f2d22a4fa907ba1a72d49d309f635b36a94124773f0b446469ebff6b9e9fe504da7323a389523f80b1160dce9b5adfb266", 0x60}], 0x6, &(0x7f0000003440)="fc0ffe7f73c395a5b59cfb290b397effb1a54d03388e8bf2d617a3ea9061fb7792ead9d8ba0b4aa9b3b0b6b563439bfffbd476f15de8ff3643061c08e043804be874204b3c8cb1440479127fd71e4cde310bd7148acd54179b88dbcc29cf6a6b041c2b85187e53a4ecd5a8b415c07f26af88cff7b1bef309ff3def8e8a93089b629689cda762c882429d468643631ac88c05b20a5192b401ac1fe883f103105453d568d65bdc769d05c12dcc83948999a4b55030", 0xb4, 0x4000840}, 0x0) socketpair(0x11, 0x1, 0x2, &(0x7f0000003540)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003600)={{r2}, &(0x7f0000003580), &(0x7f00000035c0)}, 0x20) (async) sendmsg$unix(r14, &(0x7f0000004a40)={&(0x7f0000003640)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000049c0)=[{&(0x7f00000036c0)="97871d359bd3ba9cddccc0724f2bb68faedc986861d688cc33bb0cb1d2a2a6c5df1eff4bbaa5f95f5f1df37a7f99cb23d6788f00b05a9f283744b9ce3f18d01e6ac13354484c3cea3efa", 0x4a}, {&(0x7f0000003740)="e780c5bb6bd9cf32b16eb75d7844bc7bcbf33864f4b521e778360a60fcd2a42de8ad4904031a53d11ebc082e592f77e7aa0b25529259fc2329d999183875c641766982cfbdda2944176bae3183b3b8cf3e3d7572454ae258541ebb10c0d4f2e934f686532ed6d5556dd1682a9ae82ca04575e27041fa23f00730a91b00590e994a", 0x81}, {&(0x7f0000003800)="cd72857f97", 0x5}, {&(0x7f0000003840)="3e4d08f18997b5f2ef4df10fc7f62537fbc4240982ea58c6e1d4b043c293488c99089e5e1c6dfc67c603a020746b5ba5aee10ead75824b1dc1d7c73c56ee2d717afc60d6aa6260d0d254d873a53af2b73326ab51b8a6803902c1889dfa25aa756dec8fd55f4c32cd6e7a43fdc0591f9bfad95f84dc14f929a4403306ee9a4022cd8657ad988b6a551d6751621c8a477168c3ed702c81a99ca790b41dbcee286749fb09e83404b6294784663c453f0844bb0a737c61bc8afd71de372d2f00ee24e58c8c61ca5235ab9e2746", 0xcb}, {&(0x7f0000003940)="f1c7b0d658a4a4e6f18b33c47092e023156dcfb4ddf226238511e6367138ecf69f108c636a6e3e8bfc25d35cc2aff6b93bfbaeb45abbb833a6f409dec7d95500ff19", 0x42}, {&(0x7f00000039c0)="0db2b764388678e695c418270f421752c7fb21e2fdb9face183370081aa74b5d6f384bf1a221523300a94d847a6bb835d5a29a3fea7b0a9ac85fd77d592a7459752befcb9632f38322272f0d5966d2c38bdf06413727bd5c8430bb157bee46e7b5045dc7163aa018da4c601775d921850edd27ab8147d9dc06c18a770de33fd68363273947ed86c827ebe8be027e1a969016f261c79bf24b59161b4e455bc47ba3b458db2eb94835c1dc6d764cfe8a4a8c4d7f274c30c62784691a3fe989bc0e74e18f0ea1856e59f79d17a0690b6d522398dd4be64055ace8c9ea84123f73e2c59f6f27882b3a078ff4f425f83f044a147a63de8e7ecf80ec8990d2747074f6d1243b0263cf3222df45043282cd6083294b282aa98269d13ab37f29e7e3350086be827410d38e503cea9c9aa202d4eba2e51abb339c45433a31526984d479527ff8a59f0d5d018931f11da2bca73266e30ce1e1bae424024b194d67081e8bdc467638cc220bd8011f187948af838ca5042201c58e19dac18d45a805c557e8cffb9029446d590e1632f5eefcf20a431681e6c4f70c9bc6f96e62dda0f1292a6b4e37972c63892490467fc191bb32ea99daf0e62549a8fc45f61afb0971255e0e26a147a9cb8c64cd151eaa3d0c6fe06aa6ff4be52b08d6d17682e489082df9dd7ea54179f377f57268d7f152cd0e495c17ca55996f0d91774dcefc39e103b381abd104604f6db6fcb0ed78b4b700fcd6c0245ae7a18a1561832136cbe258250528103cb35e6df3fcb25ec9ecf89cc02727a943935b4644c73c3289ad27066d422a2ee1408f905ff539f46d4e17382f350bb39e9aa9eb25dade32f0374a709240189a701a6833cbbac663405ca9207052d8675835861ddaf1358f2093effae1fbdd4f13a3e6e04dda6bdbca23717e8cbe7195d014bf77f3d775097348276763b84270b15b2aff1fe8219e6f3706c4edb64a5478ce5421e5a9c101943d7f02199f9e38b7fd5feac1d692573171e392ab6cec4e4dc9f0a5686a8ea096b8204c4664cece3992d3b1d1fdbd5f40e70823c389f371060815e6c24f88842637ad9189ed106fa58452b7425253bb4549376b4e40ce2bf8519116943b66cb2c613d740e70b85032fb6c10e40dfe9ac1a0d74fab499d055b23f4b31adbc59de3dc2c6b7f86c796d0ccbf964ed4bb315882ed2b5181bd8d0c70bf5f114c7ec9c6e1be8c2f015946b60169db0e041fe2647305abf4bb8b40c5199cd104066e468c2840de20f6115adc6908146e16dbd129c396c4e684e1f80b47402c24880bbe454ff8ebd10cb61735dd71c10125c893ac2fef5acd46c523516c3f4e016a026e05785592a0332c82219bda2c2204c13a4a43c10ca81dc19ffd461739ab4f1c3b5cf7c8cc61a6fd1592bb22ffbb9b607c9d89c26462c74a92c6462e99ab3f609a003211328e11c08b9e6a91397608ce4a16e269982b64ddf695ef2d4ffd386c4fc4b66f957a74e215d4c4ddf5e3aa5a110838d11edeb57004355e0442e25a8fe324cacdd12d2aefdf7f4e9ae92582b3b7efb1ea76c796501c2f40da500d9ba2b86a3985a0acfc53c1ee5cdd765cc139f77e7ee1bb63ef25b32e588c7e3c912555ae46cc2ab11ccbc8f3238790cdb665383384c50105479f55ee37af4ddbaa49657f50ca030610b2c2389ad7a0215e7d780c5d872820dcbf54b1dec9979be057b9caf79f829ae5e1353db99f0b09c8ce43cbae98c6e5799a85b7a7b8b51e5794e2cd3a3ea208856dd543e4276414162ae65fce76548ad33ccd2a523316d631a5d3c4c4f0261da437fbedf1464d82ccddcfd107f7fee8d966395af28b77e2370a628795e58337c99c95f4f4d9ee2690909ec1a7481a0266c32fdec5694660714af1c929851783ac83aa970810d5409fbad0cb2cee905a219bf6e794345d38ae07d9ee9d437363d806f6a182f71da36156e801a2a5d3e17b284b12807371b1c38c6558bcf2f02b1b3f57af9a68708b3b2ce7f5869677744e2227ece7d6a16c935448145ff04488ccde7022adcdfe2197dba2e76c7c1b85c49ebf32f8f9e8eca028445acae9b6297a2376561abad79bbbc3bb2ccfa3943d2626a74eda8ba412770f5b6b0b8db8bcf6d376eec0bc26ccf929bda563fe2427e97e781d83104bed20d46f3557b9476041eb71ab9c13353c9fc45203b41ebe6de2c889682d4048b7843ae24727999732155b87d4351fae7ca37154a648a18da0f9689adb0b2e843e42cbed968973aac1007c55eb01c425e2c1eee87a8c8de7dfcd3e4af0c5a1bb15a039ba03dc5f7ca21bac396079ceab6606f91dbc58356ed841cf9be5ced1f55610b01b9e70381f48c391fc0ff076561c0cd4959e2adbd1a59c2075b6b3dd4acb1b1e50b2c357c3a1632da17586d1fc241f4a43fafed6b8dbd8e90eb0fcfeda99c44f46dc6d0d2918d8858d1c0f6e55aa2697a6c23b854da64f2d51cee299f768c1107102f8fa54b009ee1acad66a595b77af42e0310d93005c4cc2ae9e0d98d1165ea80e6f670534daabb612f42431aa6a99e0ccbd7fda2420969c507433af1593598f49a336b9a34f1705430838491086c70691e0ed7e10cc9a132e8dea3d0610853f8ee4ebaa130dcfab7e0270439b68292abb0cdefe7efdcda6a81e189b568795b2ac6ab2aa8c16c92b3b37122388f2700bc1fadb48550854062cecf1b0e2716980b2a1db6d3775d6c390bebdf785e6af71c3e78a3a850bf370c17937d7c867fd9ebe23415e7e2947b77dc6891dea85ebe97da053b1e53c5a1536aae409ab2bf939e13d723991e2ce8a90a81aa23cf0ac50e88141eea44023980d90812018378bf063b52cb169e5a7ddec3653253294a906f8996f6fa2d230db02a178d6ecafc0c3a1d1759660dfcd6f707b9c2f2fadb846158b8becc9d29adeaf0cdd11d2d2aef3abb674a9554896ecb70b4ccf6ad94f855fec3773dfcaf666e0cead4bc01fe133121f99aa75e44389d4eab3b7372fce2ba38c0912939186ec2f8f4e5e6370d85f8175543f3f696f7942bc54543b1bd99867cb28208d55a031597b7fcaa8c3d5b8335a920d5db190283b4b9b6d5454c510c8542e7c669f0fb2cfbf43fb3a50d345fb36924c3a0161de71869e1998b64f772a4b0b202bbc73377d1f819ebe2440eec6dd1df6cd9176bb8f05554a10a448b59116ab4a7b607db358619d70b3ed0c4ac120a08ab2353c338984e69e2cedcc2a1a3e86d24d895a5d91ca811e4051e55bc94f5d11d2d074a561d39e9cf637f3bbc1778a516e49ed7e6b6f5636f37ff394b422b4a3c44e5fb6ee1d6288376979712f30041bf9829a64cf5102b4907b4b527e5a40e77dcee4c13d4b2708c36f61c2641fb29907c1a7f128e28285cd96d8dc9b0a913dec3f4898e154c1f8c9fc51a51c01507860d506c0ee756b69e894ab233b9d84cc6fa55be33991c48f506fc9679821d8a3daf8c5beb52689a17dda9354f4b4ff418a364b8eb43f02de63637b8e51da35104908a709fd8a22f5a12d69fce2ddf69837f4e8af6e8f430a912e2f01e8a12573fe2297a3a780b638bb7925fb566d83e2c052230e7216592256625ecf324b5b2595a5a5feacc05baf052a8c8b4d5c9c04fb9441d8231ae86ca42b3a63fc1d01424d2de6ab5046dc4ac8ef70d4f833b11b333dd47e26861193279fd0dc15f51158e3e8e76d47703d7bbfc359dc265be26d01a060869b22763549398243ebedc9e3baada9e663b52114b884320393dab51378d430176dc411b23286dcee6826f65a10861df7a5be6593cb78f0fc5b91aba5c0f6c2becb3a44d643371a0a1073116496650b3bb1e6dd85af32a3db8631cb4d871d829aa969ddc0d14b0637e1fec692d210227b1e039d654f3cc2fd04a6197479b982eac652de5d117bc6d0c70bfe84edd726412aee5aebcd66e6635c7aaf82258e4ad3ef43ed0b8c8189ed5084e9ea82cf04f2cdb511937329a85a05c4989627f78417844bdaf46654a2b7d6597dc7c16fccbef7a5b9a690e41900401a13ced3c4e876b0a690edee11a402eba37e2d7bb1f12ddfc4f6c58033ea91fcb67fc38e201c70f12d0e6a688ced731aad2d2ff65bfdf1511d40b6862f954c9248fe9cb42f530bb90152184cac3ff37b1d2c245d66529c86c4fb0431261b91101ccabba9703d0c1407469dfd44e91f2d60aca4285a5b9110cdefd5528e899864505a8e327b274986d9efa0f411f508fb39cbd20f2f0faa7c2cefab56aa28a241733bb3d21aa803cfe0fb6762a0e1dffe541e794a8079706032bbc6f2bc9e026d4bd76d2948ba60d3ef7dab5b96ce7e84351d897bea4d00f978e46be520d67ea24fc57320cd5eb932cf9475f6eeb8f9343bd4e19ece0182a1a7417c22cf508494cdf1b4bcaa1e3b4d3aaf4ad5c0e602a2668d12f06b6790f667de4c66130cfb6f6f863e7f9fbf634339e74c27df021cdd58db1569331fc8314ddd1395f5173bd0b6b129c43834210c3989e4e2c092926a938b4cc99bdaa351964b1b07bd8037272d395f6231e47922985722a4010231862174aea490dd847c5282066156200f7a0fcdad4488e1f7b48602380fd4d175862e34153bdc618affa8eea824271589e2b14c44a63f467c6e8dde2231339890c838ce4c39ef124ec23573c7df529d3d70a9f9df700d3e44aaa408fffe0cc7ae757faf6ed335836c47b1752ddefe7255b04f83a5a7fd84f66ad738b5b7ec57b77c68e2988343487cbcd035e3b1b9ebbca04eb04e9b20b8c7d4800453f7e9a0188f9352de8ce2ec4929a8267cb1bb23427d51e9b2a13b3f56d3e4726bcef0015d805859090e83918c1954cc5a76cf3908e075ee020dee4ba3140b42436837acee944d7e739891f62cc6c6e019c9fcc1d3ac7d625e11b1118b49e2833a2cacbf6bdba55ab411545fc43d185dd7558f92ffe706e502cfc001cfb28abdeb924eca3bbda83fc409427a3215f43d8967a52164bd85cae9448ee71b8b51c13a54631b90a60fd6a9aaf9dccd4069920f484cc4a9ad93f477bc77fb265508d2700bc872ca9d1d4e2139cc9f4f12997a5b8d87a52cffd00de2e9fa7e0a453651693fd3076e8e7b2292d4b7a7012359828f60e08e992bb81bb4b32c46185db83798839398ea11bec8fbcf149018f99046f70f96eb0e6367007b264643c039a75381137f3aa7789bdb649def3b39cfb74f588ba56fa3ac45cc7ad76c3cc45cadcac3492fc96e43b5578dd10e71ec4b56876512b9bc40bc86013b1eb7cd44677511b5d9affe6339399053ca794107f2282fea4e39a82fda62e4d953d0b8a3fd246585b658ac7058c31c4f36ee89321d8f9e52e0aa8a9af26fd103fc3e63866c9ed9204afa378bf848d293841f3239b2d76dc8f7d59b42bee06e38db8e72fe66988c37114b7e4bcb214198089afc7879d80f33c72cd8edd96bca93aa1bc353d515d2892f5ffc2b5a34e549be4b857eb333df7590545cea20dbbfc8d21b33168e017bb3c3f87157d1f90555a3c57a094dd07f16eb20d109940a9d38080e593bbd028f4404d745608d13d6d4b0aab28a71aed5318086d5ebf7fb40836222e6a610086d0744e25dec0c8ede50be20e9f99491917b7d35eb69bdf304f2ad8ad6456c50a97f4eb2d24cd40e648d1e0a00f6ec8df2c271fdf27cb522ec328e09d014ec6593fedb50962888346bf25de55dd1f8ca7fdc55f0608de546c6293d81919d3e60d3078a8d981ee770e26a95f26a2a4c4cb8a31c0bcde4095aa7e34595ab7c1b36119a75b74077e818947f8d3b53b017c36fe2c6a44b6552b02410580a", 0x1000}], 0x6, 0x0, 0x0, 0x10}, 0x20000000) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004a80)={@ifindex=r6, r7, 0x5, 0x20, 0x0, @void, @void, @void, @value=r11, r12}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004b40)={{r2, 0xffffffffffffffff}, &(0x7f0000004ac0), &(0x7f0000004b00)=r10}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004dc0)={0x6, 0x10, &(0x7f0000004b80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @ldst={0x1, 0x1, 0x6, 0x4, 0x9, 0xfffffffffffffff8, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r15}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffd}, @alu={0x7, 0x0, 0x5, 0x4, 0xb, 0x2, 0xfffffffffffffff0}, @ldst={0x1, 0x3, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}], &(0x7f0000004c00)='GPL\x00', 0x4, 0xf9, &(0x7f0000004c40)=""/249, 0x41100, 0x0, '\x00', r6, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004d40)={0x1, 0x4, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000004d80)=[{0x5, 0x5, 0x6, 0xa}, {0x1, 0x3, 0x1, 0x7}, {0x0, 0x1, 0xd, 0x7}], 0x10, 0x2}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005240)={0x6, 0x15, &(0x7f0000004f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000005000)='GPL\x00', 0x400, 0xde, &(0x7f0000005040)=""/222, 0x41100, 0x2, '\x00', 0x0, 0x25, r13, 0x8, &(0x7f0000005140)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000005180)={0x10000, 0x6, 0xa314, 0x3}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f00000051c0)=[{0x0, 0x5, 0x9, 0xc}, {0x4, 0x5, 0x6, 0x6}, {0x5, 0x5, 0x3, 0xc}, {0x2, 0x1, 0xd, 0xa}, {0x2, 0xffff, 0xa, 0xa}, {0x1, 0x2, 0x9}, {0x3, 0x1, 0x7, 0x2}], 0x10, 0xdc8}, 0x94) 5.020286105s ago: executing program 4 (id=2054): r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x766073b3f9440989, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000400)=""/64, 0x40}], 0x3}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10, 0x0}, 0x0) r7 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x103, 0x30120, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x3870, 0x9, 0x0, 0x2, 0x0, 0x0, 0x80, 0x0, 0xa}, r7, 0xffffffffffffffff, r0, 0x0) close(r6) r8 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xe, 0xf, 0xc9, 0x11, 0x0, 0x4, 0x820, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0x3ac}, 0x40, 0x5e, 0x2, 0x3, 0x426b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}, r7, 0x9, r6, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x4, 0x8, 0x6, 0xb9, 0x0, 0x5, 0x80800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x10100, 0x3, 0x0, 0x1, 0x9, 0xf59, 0xbf, 0x0, 0x35ed36f6, 0x0, 0x1f}, r7, 0x6, r8, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r9, 0x58, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f00000008c0)={&(0x7f0000000840)=""/93, 0x5d, 0x0, &(0x7f0000000a00)=""/194, 0xc2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0x12, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@ldst={0x3, 0x1, 0x4, 0xb, 0x2, 0x100, 0x4}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x2, 0x83, &(0x7f0000000640)=""/131, 0x41100, 0x26, '\x00', r11, @fallback=0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, r12, r10, 0x2, 0x0, &(0x7f0000000980)=[{0x3, 0x5, 0xe, 0x6}, {0x0, 0x1, 0xa, 0x6}], 0x10, 0x10001}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) 4.864851381s ago: executing program 3 (id=2057): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd0723043c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557343c5ca683a4b6fc89398f2b0000f224ab1bf906536e11d3f38e5c27891060017cfa6fa26fa7a34700de60beac671e8e8fdecb03588aa623fa71f871ab5c2ff88afc715f9fa75b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="04"], 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="b400000000eb00000f1000000000000061020000000000009500050000000000929b569e5b468b4c53db3f7ac9bc09236ced48406ba73fa5a110a5121c838a6c38dc56e6bc1875cceae7ccb46cba30367a0cfe1f5ab6abae43bec5ef0727bfa5532d5300"/111, @ANYRES16=r0, @ANYRESDEC, @ANYRES16=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000940), 0x10}, 0x94) 4.800506727s ago: executing program 2 (id=2058): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x10c629, 0x2000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x94) r3 = gettid() perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0x4, 0x91, 0x0, 0x2, 0x0, 0x3, 0x1200, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x10c1c1, 0x7, 0x4, 0x0, 0x1, 0x0, 0x6, 0x0, 0x2, 0x0, 0x40}, r3, 0x9, r0, 0xa) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x13, 0x5, 0x58, 0x4, 0x28807, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @value=r2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x45, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x18) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x19, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r8, 0x0, 0x1000000000}, 0x18) 4.726417765s ago: executing program 3 (id=2059): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYRES8=0x0], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000010000925819cd7d3481260002000000049b79ac50ef0aaba386510000000000"], 0x0, 0x32}, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 4.17017346s ago: executing program 2 (id=2064): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000050000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000110b0008850000007000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x11, 0x0, &(0x7f0000000040)="c14ba99f188e9904000000000000000000", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000050002000000000085000000cc00000085000000000000000500feff000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x2, 0xff9, &(0x7f0000000a80)=""/4089}, 0x17) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x541b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000001080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000540)='(pu&00\t(|') 3.964814621s ago: executing program 5 (id=2065): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x9, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f00000100"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@fallback=r1, 0x35, 0x1, 0xfffffffa, &(0x7f0000000000)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000480)="4c73d1d20ea38a013bb4d02624dcfaeae7dc146655251600e279b15078e340bba72e6f00c4c1c9f30bdb9ca82aa31823594b02e17199dda6f4fb56ee", &(0x7f0000000300), 0x80000000, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000"], 0x0, 0x56, 0x0, 0x0, 0x7}, 0x28) syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES16=r2], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@fallback=r3, 0x10, 0x1, 0x8397, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0]}, 0x40) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 3.865291391s ago: executing program 3 (id=2067): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x6, 0x0, 0x9b47, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x7}, 0x0, 0x6, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0xaffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f0000001240)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcR\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacV\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x80\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96\xb0\xca\xfcq1\x82\x13\xee=l\xaf\xd6\xebU\x0eH\xd3\xbe\xd7&\xfd.\xc4s\xf2\x18\x89\xa1\xb6\xe7\xf6n\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xc6\xb0og\xbb\x84\xf7\xfbJ>.\xf4D@\xc3\xf2\xa1\xd2$\'v\x17\xa1\x04\x87\xdd\x97f\xb3C\x82\x9b\xb7\x03\xe8=<:\xc6\xdeP3\x99T\xf6\x9d\xc5WX\nt{\x8f\x0f#^\xf8 \xe6\xcdF\xd3\xa6\xf3\xf0~\rdN\x92\xb3\x92\xb4\xcf\x1a\xb2\xb4\xc5\xc3!|s\xd4\xfc\xecv\xae\xb6\xff\xd8\xe8\xfd\xeb\xc0\xd8\x02\x17]\x92\\\xe1\x15\x7f1Q\xa0\b\xe4\xd9\xcb\xec\x17t\x8ax,P\x00\x02\x89^~\xb5<\xb1\xd6z\xde\xea\xd1\xca\xa4\xf0:\x86\x19\xbb\"\xc1:\xca\xe1\x1d\xed\x0e^\xeb\x1f\x9a\xa61&\xe9\x8e\xa0\x17\x03\xaaPt\x8d\xc9\f]%\xc3\x9bS\xc3\xfd\x18\x1a\xb5C\xeb\x00s\x9ey\xf3+\x14\xbc\xef\xb72\x83\x8f\x0e\xb74\xed.\'\x15{rz\x10\x87\xc4vM\xf3\x16^68\x1e\v\xac\x00\x00\x00\x00\x00\x00\x00\xab9\n/\xef\xbc\x1b\x19\x15#\x99z)\x1d9\xfcv\xf3I\x0f\x8f\xbeM\xbb\x13\xe9f\xfa\xa9\xfes\x14W\xb1\x1aC\xa5@a\x1d\xc43Sh\xa3\x93n \xb2\x01O^-\x9cj\xb806\xa9\x98\x95_#7\x9a[\xd8\x10\xec\xc0|B\xd9\xba\xd1u\xd3\xb4\xfeZq\x9f\x8eN\xa22(\xdeBa)\xc4\'\xeck\x9aD\f\xf4%\xb0\xf8\xfc\x1di+H\x88TOJ\x87\x01\xd63\x8e\x82\x82\x9a\xf0\v\x9b\xbf\x03t=B\xfe\xd4]\xab(\xd65\xaf\x8c\xe5\xa0\xd3\xfdZX5\x03\x03\x98pI\xb1_\xccr\xa0\xf2u\xd2\xc00\'\x92(\xad4\x9a\n\x84\x95\x18\xf7\x8cw\xd1\xd6\xc8\xd17\x18\xa7\xfb6a\xe9\xa06q.\x8bl\x8f\"\xf2\xe3\xedA\n\x19\x1c\xd9\\\xed\xe1P\x15K\x04\xa6\xc3>\xc8\x1c&\x9c\xa5\xban\x90)Y\xeda\xeep/\xf7\xb0\f\xcf\xdc\xba \x12\xc2\xa1\xc4\xed5W\x13Uv\xd7\x06\xea\xac\x1c\xecb\xb2M\xaa\xb3\xa7\x9a\xf4\xbe\x06\xa1w\xf7\x86\x06\xa7T\xeb\xc6U\x1b\x9f\xa7\x98\xd5}\xa4\xe7s\xe0\xb8\xd5\x88\xde\xc2}\x9dB\xd8\xad\x16\xd6\xc8\"\r\xbf\x0e \xa55Yh\x04_`b\x04\xe9\x8b\x9a\x13\xe2\x9d\x1e\x1d\xb6,j\x8e\xf1+^\x9by.\x9c\x14-\x12h\xfb2\x1a\xca\x17r\x11t\x06\n\xae\x1e4\x94:\x1a\x00\xb8\xff9G\xa7\x16\xe3\x13VvD\x113\xeaN\xa2\n\x8b-a\xe31K\xb4s\xb0\xa9\xa8\xf3') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) 2.841739934s ago: executing program 2 (id=2070): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000700"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_team\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="80f0560841a7c5c31673bc79501cced1a7f23c6e7ee77eb512142d03266cdc0fa52cfcc982b71292684688d185972866e563f9a16cc6f47f77", @ANYRES32=0x0, @ANYRES32], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.581080421s ago: executing program 0 (id=2073): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.kill\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x1, 0x2, 0x1, 0x3, 0xffffffffffffffff, 0x4}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0x0, 0x0, 0x1e00, 0x40, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000280)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000340)=[{0x5, 0x5, 0x8, 0x6}, {0x2, 0x1, 0xd, 0x3}, {0x4, 0x2, 0x10, 0x6}], 0x10, 0x8}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x80) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a00)={@fallback=r1, 0xc, 0x1, 0x8001, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000940), 0x0, 0x0}, 0x40) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) 1.739655345s ago: executing program 0 (id=2074): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.numa_stat\x00', 0x80040, 0x0) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0), 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00), 0x4) (async, rerun: 64) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f00000003c0)="f51f559c934242a941825ff2ab27f7a982883cc9f9f8cb8b459a5134f8a3aae2f140754b348d5087ee64e882d928b6969c41c4ae0c47b0e15d8794e9a6a3e420842dff5f16ba1ee0b47fc25ee8b52ee6d6625f58307a28820c338914764b51be3557a841378d88ae4ee1f150332ad6f8510733639b3d14b2e7fd57c5039cf555beed5c9f3ff9992b4a20a3a9af7164cf7f2b11c44b30720dbc5fc49cf88a77b4c6ba9980d891bfbed094974187840e67a3ae54a6f3bbdaa2617e6b1b8a8ca4dc57fb039f48d035928ef07e158a", &(0x7f0000000900)=""/170, &(0x7f0000000c40)="4b9354575f7e6c905704716d5612854ee3f501979b9adb2a13197815eb0c225b770f62e9254c4f40cb90e1431bfb5cdd6171e68e3a36ee2e6bb356a3e37cdd72867e6b84c3c1f623cb33e5e0e5f8f72cacde5162b87ea954533a8ad3c89332e85a9cbf21330f7a575efbefe393747615f7dce0b9320b3dd1b341d964314b8c9d33880175d17c7ec785c3cc9e1ce0ff0b741bbc2d5b9bd317f4f67c223bcc0d5ea547321b1d948dc410243bde11b73dfe36e66259272300e3288116937c949f2dfedf07c2a255a3b0d2828d178c113c0e63e8c668f579582adb601a27f9c19c68aade929b4fc8eca611bf5eac150c934cacf107caa2f04c713265af41973d393e34ec54f7d0acf962a0123e25eacaf67a7f971181bb5d5187d46ef5bb9145564aa0a0b0561fe8ec39bbc3a416cb0d3099b51922a9a47469d7d6d3145d39fc1957ffb5adfed11a580c12033e2aef6610a918d2beba05adc54e00f97f10108e4bb464979c2c71c4d67d8af30e845119d475d03e6434e9c730900a9f274b49595e2da54b0b9fe494b47742ff7fa75a51a1283176caaab753db7073adba7520a41cc9056de74873f5ed081097a15e147b4159923397b90a827d0f9e38dad17a527bec0a7e9643b6aeb7e989cc653617aa93ff43b8fee8772217029887b174eeee71953fdd11487429026ca026b1d95d506add9f386640e931ba3cda3b9657fe1c40f7e7ea06b9b1a0471174ce5a05ff8599d97e2d867f41f150a21212770da415dbbac6af0a1e3e1b22ee805fe5aa814cdfd722325f6f27b3802dc040d10bb97962d78c71f4c50b22e085616377f0b53500b89fd0ea3f8dc2986d962709e909c3115c3d6c291e38723e1d537267d62395dd2eaa662e37c64deee9970308fa9074754b8533278a813908fc20ece24346a636c09f8bd946d5d3c2202a98a3632338c328a69cfa8e6bad76a7a4588da06e18d1c9a756d0a0c61c4a40429b6b6af247639bf65254cac984d9db0a8d1b6e45f06872c9ea37c94ff37f6b2a63319781a347c787442ecf65f5ea9dc56526cd54eefae5b1fb0b6ce44841f6631d49eca56aaf1025d15384d577f6ca601519a70e3c1a76dd4a432ddcb1836f928b62d7999fb298b886ef28d5e4a12225a02a041fe1233ea38d17ff989646fd4e9a87de6b1db489b5b5cdaf37145a91ed1fede6184dc60ec8943b97b5589312ea11a40f2dee7434a4f3c8bbec86253980d44cf4b3003d90f44eeee57b8af9128b482df81b7adf7dce5abd4e20b286aaad3b1ad308c10e2a65a8dccbfeeb10dfcf34491b3f5ffd36764c8aab602de0d42369c392c933e1dbfa6556003b31fc77a123699e2ebacc3661448341649d99d433511fbd83c7bd34d95b873e92fa14e47a32d965c8a41e0dbdd58a1c5d046ac26aaa0a8be823cc793d52efe52241665d4b80da467271b7005398437e62d150518e047c5d67e6c44143bc8b5e06528694023be694fa8a2825f5748efadc949b0d3cf8c17a812d9ef550b76e664bede73aaad71418f29077631cb5d68c299b02e724ff73e42fd6fb53c21cf5b7e1f15034cc8377ec035845aef9ce4dec37fc6a08e14416a394c7c8f2622a7309ac3c29374bf7e2f00a8fbb0440fe6d2c009d78797270f2af45fb5202af2ec9e501a0e046eb7f47d34d6a989a9b596de8eedf7071424724fe513f189d07608c176df99b76fb2d52cd55da901e4723838f727a4e50e908fa8d340be8769c907c498e538731d83b4cb031f813426701e508779af635d05d751f0cff65bd99971b5ff01f24955b0e0d2dc3ac4b721538e05b9399e90ab6d920495f443b5f5723380a9aac1292edfa6e6fa4cb81bb94988655e2e02d91221da92c8562fcf1102c3ddeed5bffc5706d8f431dc9f5253a7e86d35c358bac9fd0a46907ed76285e2721bad46a9265046dec184fdee7202516a0ca2ed7bbb049e52a86281ecf23f93cfc2a9dba6cfd94441bb043465f8178515348ee4e5e4fd875fb01d12ece5e9157fe05c2469bc613f94f5eccf98507b77dde00f95c31cd66d96560211379612fd7f0224082f25a83e65652edc573bc91cf1c789e92321b4b472206cd936a846d3609ff1a6c8dd998170116071489b7d15ade9cfc15fe356cf20e54713f2378ea44cce4f38779c6691979b47f0935db0a23427c8dd0f448ff1ea0d661a58745d76c381c8c90118a2e1f784e032b7a9ca3da659da7348045e40cb7f23661ff5b161bd7194ff7c4a8c3fb8372d1a470bac79a499be3581e6a707af87866ea4232782964a914c292d62d7a1717dabeedcac1a2a5838c24bc206a80ca54fe14202bddb074a71cb56bbdec307a24105044c4988736d8be38c7a8f655be9ddde13cb038e7b89e36d5880926ec8eee924991eb1367e427a0c42dbfc687de7e35c84d4723ad34bff24a90fe50ddc569b966c272307cc3281fab8bd39f998aea19b6b7d6e704d9c9b4c7ca7e132d382c968898ab83da62099d92e6ff4a8bc64611591638e59a3fe03cdc5ce9b4b4c65bbf09dabfd2582cbbc364f9bb0d8e18caf497a73d3c963bb0752947f07552ecf6b1f1c4cf695bfbab96dae0fb9328adac5aeca2172c1f24f4f12f65598130bce9eb49a4665cfb234eb4462c9406391b8f7136610951e2f939bb07ee79787da7bc24b25c576b5984f843fdcc48b04dc4765b161e44edfaac402f9eb7a91ad8ef6e1f80cfb4c4640556884a468ddb955dff870d4254f1d5662434bdfe37168599db66d207762ebebb15d3c18227d9cb5695db0971ef123522b892332a312db39f2d5c1de9725dc4786396aefbdae37b63ed888889bbae2ca761e38ca81f17bb4acd31793730283a4dc8171316a2f30f2f0a5a64e7290282e0244f3859faf899ea93409661ceb6c39b393c6ea9c2c31a14e86f386b0996c37a6d3db5be7ca264e0068f6854380c580fd942a84592389859b98a1b763105725a161823b47912953eb4c0e3a373710bbc2009ef64d14c90842e290ec18fab29df17d62d0d95ae7fee9a99a6126c2d945e8709af50ee9818540961acf834c3a47611885488fb68289cc7a1d6b3c21e53975474b0e49bb6d2cb25cf1fdce5cf9b7d544d4cf30a895f072ea3f7c709ee3a71497d52276eb20efe00c6a8057fa09268d0d76598afa2f0e23054c8d33292b8b8afdd4e5394b1f7079e417c48c622d16c9418026ce70b5e9f743ecc4d2243e505669aaa349e74d55828ae6d296f18e0d8839e9f1c3d8f82fec253ec4ffa91e7aa81e97df82081d718205c8dde857cea828d83cc6cfaa08983cd4f32ab9b865aeb9a18c8895e162c4efabc473e3b3ce621c3a10d2658c070c4ef4122c7fa0c687cf8a8fe23ff05d9db500ed71c880db1ebf9fd65d9188613ec443804ce94e7d7e4a37bcfe91a23c649e23240e44e026844d4b0509fc640840f05fa257b6190bf4f0cec694f1c2415d4f6b444ede0e243478883d90a65cb72bcb66e748639e0f2e9319b79e1f943a4ee7865050019ece8742c516bcca0ec5acb22b223ff70d9258babcda4ae48fd66663e47720dc12d3ef8e84e94f76e6da166271f10300c2a2728f4df5f90477d685d268181203ff7aa09392398e24a240eb1befbb5e4572dd3f6ac4520c6f608e517d9cbc4db6230b49f3cb413af25d32104753d45ff3c4af44e193c7ea7507504760c56d8ee59c82dbbce26c1e7a11960fa7f73f37866758aae38d7b8b01a68ef7a1f54294cc97ded8dcc3002f81b99ef6c1be770a6d24ca9ea2768a7289c329afb5b7da30d6557614422583a4c8b7f04ccd94a8678f1a71142867cf5e3d75e9a3d9921715781d4ebd56730a1e262b163ca95da57b75feb9e635078e8ab56f650a1e5c530033163c00abf5fa80f8f78323f871f77712dad4a6f7ddba15964b840632cceaa58c3144f3713ff56a01670992d0815fa342c14c5936d99322fad4138c63646fbf6ffa7a77c7641d26919a78497001e498b0f7a69f3868c4b079559220e7866003585ea96a3ce11ddd068e7eb166ca29ff76e1be8637d8a08a8601ddabf46f1850b210eb689661ca865b2ae1578b5d8a4fb313fcd9355795b5f5c767189a8ed9d6290474e0e4cd8f4f53f9c66b2ce0ba323deb1276f7649292279f3b10fc8a9c5f622bdcf376df4d4a1c825b6674a8e283e94bf43fb5deae19862b8cdfe882088c2b5d7c8d5e394a34ea34822897fbbe86c64e950e37e6553a0e73b8cb3d96cf6e0c510d69861b651013169e294d9e993c4ea084863858f48c33356c21471c704c67496f11e20ce7b689ae8c8455e524a0ce883645b237c4f72c42b4590e14d02da176f5b4e1746a398fb20fdee35aacd35d7f291d818ef22ccadbe95fdfc051e6277f7ee9544f258ecf4ef2445c19b66710eab76417172bf26cecf4e295ddfb06025ac14d1b211817715028402df572292354936aa68c5acf0e21b0c3cf936f9e3f2db4906b7ee5ca5846a2830845ed2f590643dfa536d9feafd25b4407d93e70653925164248af84ff59af7264c0ea80140160be973ec9b2517cc9cc2bd237c8207c27b11221ed283b1c3b24d727c99ef383f8501ad9c44beb693c342dda808b2e951761d14815e6f39d6a8a89a4913c92c6efafe0008deee33cb643d127cf7f91c4c4d6abcc0dbd44237239b5ef83ff56d86d8789b16b253c634256166cfa9cbe1d358cc8cc45fb12327f5da6a390461c6b5d3acc6fff2f98e4bc1e2b366adfe9898fd5138c0ffb245dffd1c1d74774c0fc2676c71e64cbca5345251136cf32a865de28940c812d69667fc563e5814dc75ea40816ae4412fb84dc8ba49db4d2239dcc6aceb3b2ec69767b20c5a42c1085d5ccfcf9303f6f1ffa679a097859357df26080b0c313e08d2e83b21e31d8a55213cf6ceee2d33596cd05a3e18d219ca0ff69f72051b514ed42c45529b611eadc1d456d08b7d7e2ef9234c5b3a0fde2936864dd2d9a291845b1d45914d81cce66311c1ed673da3d762ebe671525f3f3587fca568f3d4aaa714ea33afcb3abb8bb85f48ab549e583e8d1036acbce7bbf4cc365bbc0c3f64559ce9bea51d4e3c0db532b7d732df6446ecb0dacf476119ca719d4d34621800236370e09acc472b9707e0fb83e08084320807f36fe4213aebe201e0883bed4ee6a46d79b0a45d78dbadebb905068f3ad601dcf8dea441322b4bd03857c70d7d3c4fb63cfe6516102515cab5de9c0e07dc842c65ae1279a539004cf114c2ebefeae124eb3b3bfef6a2035667797ecc570cd720129900937eaf02350ea8df70a4485cf0d239953b644e1346a10837b20b3469e0683e88944511890adb0ebfe72302992253d1b90d046f8e7481a13f788d8fa90f5dc32434872079b475e578608c99725a12327ffa61804c93e519548ffac174b0acf0d248bcc24e33716ac9262109023f5da82855d6f3345237095851fd1be85f2b9c4d2500255f2c4fcb58904f9e1d955975185a2b46386c9b4d3c410634efc8aef217c34047e4554ab743bc55c76a2ba252682317a871bb797c9eed40151bcacee0804d2959af06b745ca66415efef7b66318a8a3f9e01f7dfe56ba070c871098f0641215a9bd121bed9f9cc04cbc8249832389c5b4fb67b863fb0ea7951f3376ffa72f287d00e5e0a84291a2ed74d47751f1146ff39a42b6788d209f5d9624ab1c15e35e9d2bdaf38d436679a39b1bedc3814a9da26d59da6e12b6d922a913c3ea564d65e495967f8ed27d805f77e43040e0af89a85d6f826312abb9f96acc982a0598c57177eb05eb34a5ddceeeb9024752f1f67e97", &(0x7f0000000a40)="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", 0x80000001}, 0x38) mkdirat$cgroup(r3, &(0x7f0000000b80)='syz0\x00', 0x1ff) (async, rerun: 32) bpf$TOKEN_CREATE(0x24, &(0x7f0000000c00)={0x0, r1}, 0x8) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) socketpair(0x18, 0x2, 0x1, &(0x7f0000000000)) (async) syz_clone(0x26023580, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.58835731s ago: executing program 0 (id=2075): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) (async) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32=r3], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) close(r8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000600000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x82100, 0x9, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000033fa9c00007b05000000000000", @ANYRES32=r10, @ANYBLOB="ffff00"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="000000000300"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x1a, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x9}, @exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x0, 0x7, 0x9, 0xfffa, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x0, 0x0, 0x7, 0x2, 0x100, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0x5c, &(0x7f0000000300)=""/92, 0x41100, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x10, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000400)=[r1, r1, r2, r10], &(0x7f00000005c0)=[{0x4, 0x1, 0x4, 0x1}, {0x4, 0x1, 0x3, 0x9}], 0x10, 0x1}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x18) close(r0) 1.515568778s ago: executing program 0 (id=2076): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000900)=ANY=[@ANYBLOB="9f0a68ec44f78d351b34f388ab821d72eb010018000000000000001800000018000000040000000200000001000005fe0f000001"], &(0x7f0000000640)=""/192, 0x34, 0xc0, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x51, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b003a000000000001000000718f"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b003a000000000001000000718f"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r3) syz_open_procfs$namespace(0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'veth0_vlan\x00', @multicast}) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80^\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\xf9_\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000001340)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 297.75412ms ago: executing program 5 (id=2079): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000f3ffffffffffffff000000000038c4d1be8905e061a2aec42516df334a3437d8b079761ba7098c2afbbb3a9fc96e041704db00d1a5f36853da2cbfad8769579a81a12988ccbdb2b6334f637f39966c52ca292f0b89144aa5a82d3fecfcdd641dc75221ab58c93a8afad7e2ab4ab0e06ab6b48ae46879538c27212202836c788c9b79053621fcb4a35319e7d7ffa4fd4a9cc1578f3fc13f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x798011ccc5908918, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffeffff}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0xc8, 0x0, 0x6, 0x0, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x69}, 0x0, 0x10, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e488a8630080"], 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYRES16=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r9}, 0x10) close(0x3) r10 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r11, 0xc004743e, 0x110e22fff6) r12 = openat$cgroup_ro(r10, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) ioctl$TUNGETVNETLE(r12, 0x800454dd, &(0x7f0000000200)) 253.233105ms ago: executing program 3 (id=2080): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r6}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r6}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x8, 0x821, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000002c0)}, 0xa010, 0x0, 0x0, 0x0, 0xb5, 0xffffffff}, 0x0, 0x2, r4, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x20, 0x2, 0x0, 0x0, 0x0, 0x8, 0x821, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000002c0)}, 0xa010, 0x0, 0x0, 0x0, 0xb5, 0xffffffff}, 0x0, 0x2, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xb, 0x25c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xb, 0x25c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000004c0)={0x5, 0x80, 0x5, 0x2, 0x8c, 0xfb, 0x0, 0x480000000, 0x90300, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe485, 0x1, @perf_config_ext={0x7f, 0xb3}, 0x80, 0x0, 0x5, 0x4, 0x9, 0xfffffffc, 0x40, 0x0, 0x1, 0x0, 0x6}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 182.931282ms ago: executing program 3 (id=2081): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x18) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x50) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r7, &(0x7f00000005c0), 0x2, 0x0) r8 = openat$cgroup_freezer_state(r7, &(0x7f0000000340), 0x2, 0x0) close(r8) 172.787813ms ago: executing program 5 (id=2082): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) (async, rerun: 32) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xffffffff}, 0x50) (rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r7}, 0x38) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r8, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000018110000000000010000000000004666e85196db5ec95973e9414f3584e83d6131c2de074700e740bcdc0c809db4d51c718095887c1d289af938c8e110a2788a9525fa6a9d7c0db255a79ee1140ed58863e54a009efbbfc2d6abf351e65ee4be2b4d9cc8243df1a7a4b962bb259b943f6b4607007e30c0ac5eea70d74abfbffe478fcc9c533851aa65a65db59039dde38f2ae152f93a", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000007d000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 113.714249ms ago: executing program 0 (id=2083): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESDEC], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x4, 0x9, 0x8, 0x1, 0xffffffffffffffff, 0x2}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5421, &(0x7f0000000000)={'\x00', 0x2}) sendmsg$unix(r7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8], 0x18}, 0x0) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r10}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) close(r8) close(r9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000380)}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r13}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) unlink(&(0x7f0000000080)='./file0/file0\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 112.968999ms ago: executing program 5 (id=2084): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000002000000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x500, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x8, 0xdd, 0xff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="750a0000000000000000000000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0xffffffffffffff59, 0xe8, 0x5, 0x0, 0x4, 0x0, 0x3, 0xd2dfc, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x6, 0x10}, 0x2, 0x8000, 0x6, 0x7, 0x81, 0x4, 0x3, 0x0, 0xfffffffd, 0x0, 0x400000000002}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x38}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 112.325789ms ago: executing program 5 (id=2085): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc46}, 0x100860, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\\\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000060000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/70, 0x4}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=0x0, @ANYRES64=r1, @ANYBLOB="c4feda2e487d050eb2d4abcdc0774e75c565415fbffadccaa2a0aa60beabb56e00fe5f3a942d15875ee3ade4c6354c3bb4c421efc0eb2abfeb22fbe69577efeb7fecc74b1beac624adb32d3a31075063aa761fbeaf7cbe32adbee48151a2b6c1d1444b1f7f5c314af2fe0ff9ef0ca7dc6bf9b6a9bd64e943ccb07dac1b240555e8dd0add75b771c917f8af44f49365b2453f925a5170414d8d42a63ada88dce18bd8844690c836a52d395934580c267189e8790e2f1c115cc755c2532a1e6e8dfc70b08bc42c006c05052c45043a57b2e9239d", @ANYRESHEX=r2, @ANYRESHEX=r5], 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x80, 0x8, 0x9, 0x4, 0x2, 0x0, 0xfff, 0xa4f6e35545c750fa, 0x18, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbd5a, 0x4, @perf_config_ext={0x8, 0x400}, 0x100, 0x0, 0x1, 0x9, 0x5, 0x2, 0xe03d, 0x0, 0x3, 0x0, 0x10000}, 0xffffffffffffffff, 0xb, r4, 0xa) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4}, 0x94) socketpair(0x1, 0x5, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/time\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') r9 = syz_clone(0x80250000, &(0x7f0000001200)="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", 0x1000, &(0x7f0000000300), &(0x7f0000000580), &(0x7f0000000740)="1d50eb77fdc6bc4e8ac1b054bbf6c16a6faf12f1bc01c867bafbdd6c20def6daed0b5dbab360ca5f8d734023467e5622261f11f5a1b050e7393d4ffa833a66f5b51e9f01f07b9eeb0c70bc6aa98cc09b2d9867d0624b69ed8a28b2201cd782f686b006acec20dc9fe0da6725837a4a80866db420c494fd5442f10b") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r9, r7, 0x0, 0x32, 0x0}, 0x30) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r10, &(0x7f0000000000), 0x2a979d) 61.603794ms ago: executing program 4 (id=2086): bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x10000, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1a, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xa57}, [@exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x2, 0x3, 0x2, 0x3, 0x2, 0xe456c0ebb448f914}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}, @generic={0x6, 0x0, 0x5, 0x9, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ldst={0x3, 0x2, 0x2, 0xb, 0x7, 0xfffffffffffffff0, 0xfffffffffffffff0}]}, &(0x7f00000001c0)='GPL\x00', 0x6d7, 0x38, &(0x7f0000000200)=""/56, 0x40f00, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x1, r1, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000300)=[{0x0, 0x5, 0xb, 0xa}, {0x1, 0x2, 0x9, 0x4}], 0x10, 0x4}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@cgroup, 0x2b, 0x0, 0x401, &(0x7f0000000400)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={@cgroup=r4, r2, 0x25, 0x20, 0xffffffffffffffff, @void, @void, @void, @value, r3}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f00000005c0)=""/16, 0x10, 0x0, &(0x7f0000000600)=""/181, 0xb5}}, 0x10) mkdir(&(0x7f0000000740)='./file0\x00', 0x50) recvmsg(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000780)=@isdn, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000980)=""/55, 0x37}, {&(0x7f00000009c0)=""/43, 0x2b}, {&(0x7f0000000a00)=""/139, 0x8b}, {&(0x7f0000000ac0)=""/41, 0x29}, {&(0x7f0000000b00)=""/223, 0xdf}, {&(0x7f0000000c00)=""/189, 0xbd}, {&(0x7f0000000cc0)=""/246, 0xf6}, {&(0x7f0000000dc0)=""/249, 0xf9}], 0xa, &(0x7f0000000f80)=""/80, 0x50}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r2, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb6, &(0x7f0000001100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001140), &(0x7f0000001180), 0x8, 0x90, 0x8, 0x8, &(0x7f00000011c0)}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x12, 0x9, 0x9, 0x3, 0xc000, 0x1, 0x0, '\x00', r6, 0xffffffffffffffff, 0x2}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x327, 0x4, 0x80000000, 0x10, r7, 0x200, '\x00', r6, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0x7}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{r8, 0xffffffffffffffff}, &(0x7f0000001440), &(0x7f0000001480)=r2}, 0x20) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@enum={0x2, 0x5, 0x0, 0x6, 0x4, [{0xe, 0x6}, {0x9, 0x4}, {0x4, 0xa8}, {0xe, 0x3}, {0xf, 0x7}]}, @fwd={0xb}, @volatile={0xd, 0x0, 0x0, 0x9, 0x5}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2, 0x4}, {0x10, 0x1}, {0x1, 0x2}, {0x7, 0x2}]}, @union={0x5, 0x1, 0x0, 0x5, 0x0, 0x388, [{0xa, 0x0, 0x2}]}]}, {0x0, [0x30]}}, &(0x7f0000001840)=""/225, 0xab, 0xe1, 0x0, 0xf5e}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a80)={{r7, 0xffffffffffffffff}, &(0x7f0000001a00), &(0x7f0000001a40)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x23, &(0x7f0000001500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x637, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @map_fd={0x18, 0xb, 0x1, 0x0, r8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001640)='syzkaller\x00', 0x9a, 0xc5, &(0x7f0000001680)=""/197, 0x41000, 0x40, '\x00', r6, @fallback=0x9, r10, 0x8, &(0x7f0000001980)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000019c0)={0x2, 0xa, 0x2, 0x3}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000001ac0)=[r7, r7, r8, r8, r8, r7, r8, r11, r8, r8], 0x0, 0x10, 0x81}, 0x94) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001bc0)=r0, 0x4) r12 = openat$cgroup_ro(r8, &(0x7f0000001c00)='memory.stat\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002d40)={r11, &(0x7f0000001c40)="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", &(0x7f0000002c40)=""/221, 0x4}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000002dc0)=@base={0x8, 0x6, 0x5, 0xd1c7, 0x8a0, r7, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x50) r15 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002e40)={0x0, r13}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000003000)={r14, &(0x7f0000002e80)="91fca5da71f12c7977a1b2924a26b8d9b9f773eb0c7291d6c7b8f37e1368d3d946e38437e70fcaadedf226f553a91066ec842df38af7c396ec3801c1d180870eb6500070b7546df4b38119e9c42e46d858a5d2", &(0x7f0000002f00)=""/197}, 0x20) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000041c0)={r2, 0x0, 0x1000, 0xb, &(0x7f0000003040)="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", &(0x7f0000004040)=""/11, 0xfffffe09, 0x0, 0xa6, 0x75, &(0x7f0000004080)="197b2e8a01a0b514c4b2abd98d102293b89043ca3b00c19484dd9df75b35848038b92fd82fb868eaa83a2d41a8cbd7218d28a88057d1fc1f98fcda5e5253fd943da6cb35a5c38f1b0a232bb9de1cbcb66290088071b32dd53aa2775f31ffc6de83f8e2e4b445fefc174f8b14de01fca5c9a4da570ecfa24694dac97f7cf7742b7a4e9e7afc06c5a509ee76aff56e3bdb65470b92c967b1ea8692ed9b2739f3f0f2349fbb46d1", &(0x7f0000004140)="4394ffcd372f51b4d83ec8df972b00c5b84e5e0ed1f08547c91c12d59184935e31fc4f9b1fd396f45656efe49d975e08795f358022738f41d88aaeabe2152b41ba6fe0adf986923937901ee25d8a3a4f28cf9ac29568b386902fbb3decdfbcf65e4366d42c914c3868f1bc7388964391a1718a05fd", 0x4}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x18, 0xe, &(0x7f0000004240)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000042c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x1, '\x00', r6, 0x0, r12, 0x8, &(0x7f0000004300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000004340)={0x3, 0x6, 0xfffff001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004380)=[r9, r14, r11, r8, r11], 0x0, 0x10, 0x4}, 0x94) perf_event_open(&(0x7f00000044c0)={0x1, 0x80, 0x4, 0x5, 0x2, 0x1, 0x0, 0x2, 0x800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000004480), 0x2}, 0x2000, 0xffff, 0x1, 0x2, 0x31, 0x726, 0x3, 0x0, 0x200000, 0x0, 0x5}, 0x0, 0x4, r15, 0x2) socketpair(0x1f, 0x800, 0x4, &(0x7f0000004540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r16, &(0x7f0000004840)={&(0x7f0000004580)=@qipcrtr, 0x80, &(0x7f0000004800)=[{&(0x7f0000004600)=""/10, 0xa}, {&(0x7f0000004640)=""/82, 0x52}, {&(0x7f00000046c0)=""/210, 0xd2}, {&(0x7f00000047c0)=""/13, 0xd}], 0x4}, 0x41) 44.771916ms ago: executing program 3 (id=2087): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r1}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) close(0x3) 0s ago: executing program 4 (id=2088): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000002c0)=0x58c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffda35}, 0x94) ioctl$TUNSETTXFILTER(r7, 0x400454d1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r11}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400000004000000020400000000001f", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xa004000, &(0x7f0000001b80), 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='signal_generate\x00', r2}, 0x18) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.70' (ED25519) to the list of known hosts. [ 23.448774][ T24] audit: type=1400 audit(1763017342.230:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.449803][ T267] cgroup: Unknown subsys name 'net' [ 23.471547][ T24] audit: type=1400 audit(1763017342.230:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.499001][ T24] audit: type=1400 audit(1763017342.260:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.499213][ T267] cgroup: Unknown subsys name 'devices' [ 23.614515][ T267] cgroup: Unknown subsys name 'hugetlb' [ 23.620140][ T267] cgroup: Unknown subsys name 'rlimit' [ 23.757481][ T24] audit: type=1400 audit(1763017342.540:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.781389][ T24] audit: type=1400 audit(1763017342.540:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.806236][ T24] audit: type=1400 audit(1763017342.540:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.811734][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 23.838159][ T24] audit: type=1400 audit(1763017342.620:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.863603][ T24] audit: type=1400 audit(1763017342.620:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.899706][ T24] audit: type=1400 audit(1763017342.680:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.925526][ T24] audit: type=1400 audit(1763017342.680:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.952645][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.883309][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.890466][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.897938][ T275] device bridge_slave_0 entered promiscuous mode [ 24.906028][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.913132][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.920513][ T275] device bridge_slave_1 entered promiscuous mode [ 24.995161][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.002219][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.009666][ T279] device bridge_slave_0 entered promiscuous mode [ 25.017606][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.024709][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.031937][ T279] device bridge_slave_1 entered promiscuous mode [ 25.038543][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.045614][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.053080][ T282] device bridge_slave_0 entered promiscuous mode [ 25.060805][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.067912][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.075231][ T282] device bridge_slave_1 entered promiscuous mode [ 25.127164][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.134339][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.141919][ T278] device bridge_slave_0 entered promiscuous mode [ 25.150726][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.157915][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.165547][ T278] device bridge_slave_1 entered promiscuous mode [ 25.195457][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.202576][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.209934][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.216965][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.246829][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.254093][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.261441][ T281] device bridge_slave_0 entered promiscuous mode [ 25.269458][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.276711][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.284077][ T281] device bridge_slave_1 entered promiscuous mode [ 25.310247][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.317315][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.324568][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.331576][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.379100][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.386164][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.393411][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.400518][ T279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.414651][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.421695][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.428963][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.436211][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.447467][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.455051][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.462427][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.470167][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.477471][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.485002][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.492241][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.499782][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.507137][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.526368][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.533765][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.541113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.549427][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.556558][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.563923][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.572020][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.579059][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.592485][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.607266][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.615510][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.622515][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.630291][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.638508][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.645575][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.668564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.676011][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.684364][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.691397][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.699283][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.710705][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.718866][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.725931][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.733505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.762926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.771508][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.779715][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.788004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.796210][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.803233][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.810744][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.818982][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.826204][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.833648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.841736][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.848767][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.856133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.864062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.872230][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.880383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.904344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.913249][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.921367][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.928411][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.936868][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.945050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.953113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.961863][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.970168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.978562][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.999351][ T275] device veth0_vlan entered promiscuous mode [ 26.006727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.014449][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.022499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.030966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.038998][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.047383][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.055941][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.064378][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.073086][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.081087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.089135][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.097292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.105246][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.113177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.121202][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.129162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.137304][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.145615][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.153705][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.161128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.168600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.176236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.183915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.191275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.201080][ T278] device veth0_vlan entered promiscuous mode [ 26.208461][ T282] device veth0_vlan entered promiscuous mode [ 26.215757][ T281] device veth0_vlan entered promiscuous mode [ 26.226012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.234533][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.247001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.255580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.266971][ T278] device veth1_macvtap entered promiscuous mode [ 26.274826][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.283026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.291072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.303292][ T279] device veth0_vlan entered promiscuous mode [ 26.310992][ T275] device veth1_macvtap entered promiscuous mode [ 26.318255][ T282] device veth1_macvtap entered promiscuous mode [ 26.324988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.332703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.340945][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.349346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.357284][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.365660][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.373666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.381162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.398407][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.406728][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.415262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.424188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.432400][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.440872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.449195][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.457640][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.477907][ T279] device veth1_macvtap entered promiscuous mode [ 26.484609][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.493103][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.501174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.509195][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.517898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.526364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.534660][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.543351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.551677][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.567177][ T275] request_module fs-gadgetfs succeeded, but still no fs? [ 26.577940][ T275] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 26.588810][ T281] device veth1_macvtap entered promiscuous mode [ 26.614866][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.624951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.634395][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.643052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.658669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.700264][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.712543][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.721668][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.731665][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.752743][ C0] hrtimer: interrupt took 32835 ns [ 26.899037][ T308] ------------[ cut here ]------------ [ 26.906124][ T308] trace type BPF program uses run-time allocation [ 26.912699][ T308] WARNING: CPU: 0 PID: 308 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 26.923719][ T308] Modules linked in: [ 26.927698][ T308] CPU: 0 PID: 308 Comm: syz.0.1 Not tainted syzkaller #0 [ 26.935057][ T308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 26.949110][ T308] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 26.956252][ T308] Code: 85 e9 14 fe ff ff e8 99 fa ef ff 31 c0 e9 15 fe ff ff e8 8d fa ef ff c6 05 34 c9 2c 05 01 48 c7 c7 80 7a 05 85 e8 7a a4 fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 26.993999][ T308] RSP: 0018:ffffc90007a47468 EFLAGS: 00010246 [ 27.052589][ T308] RAX: deb19c029838ca00 RBX: 0000000000000001 RCX: 0000000000080000 [ 27.071674][ T308] RDX: ffffc90001d3d000 RSI: 0000000000002c5a RDI: 0000000000002c5b [ 27.080382][ T308] RBP: ffffc90007a474b0 R08: dffffc0000000000 R09: ffffed103ee04e8b [ 27.092055][ T308] R10: ffffed103ee04e8b R11: 1ffff1103ee04e8a R12: ffff888129084000 [ 27.101172][ T308] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888129059000 [ 27.109304][ T308] FS: 00007f9ce6dc66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.118768][ T308] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.128844][ T308] CR2: 000055556c6c54a8 CR3: 000000010ca3c000 CR4: 00000000003506b0 [ 27.172227][ T308] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.180459][ T308] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.189433][ T308] Call Trace: [ 27.193014][ T308] ? __fdget+0x1a1/0x230 [ 27.197301][ T308] resolve_pseudo_ldimm64+0x526/0x1020 [ 27.203551][ T308] ? bpf_check+0xd680/0xd680 [ 27.208258][ T308] ? kvmalloc_node+0x88/0x130 [ 27.213017][ T308] bpf_check+0x8d4b/0xd680 [ 27.232359][ T308] ? bpf_get_btf_vmlinux+0x60/0x60 [ 27.253261][ T308] ? is_bpf_text_address+0x177/0x190 [ 27.270485][ T308] ? selinux_bpf_prog_alloc+0x51/0x140 [ 27.277148][ T308] ? __kernel_text_address+0xa0/0x100 [ 27.293497][ T308] ? unwind_get_return_address+0x4d/0x90 [ 27.299227][ T308] ? stack_trace_save+0xe0/0xe0 [ 27.307990][ T350] device syzkaller0 entered promiscuous mode [ 27.314527][ T308] ? arch_stack_walk+0xee/0x140 [ 27.319427][ T308] ? stack_trace_save+0x98/0xe0 [ 27.373122][ T308] ? stack_trace_snprint+0xf0/0xf0 [ 27.412499][ T308] ? __kasan_slab_alloc+0x69/0xf0 [ 27.471633][ T308] ? pcpu_block_update+0x451/0x900 [ 27.481989][ T308] ? selinux_bpf_prog_alloc+0x51/0x140 [ 27.488881][ T308] ? __kasan_kmalloc+0xec/0x110 [ 27.494097][ T308] ? __kasan_kmalloc+0xda/0x110 [ 27.499218][ T308] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 27.507728][ T308] ? selinux_bpf_prog_alloc+0x51/0x140 [ 27.513446][ T308] ? security_bpf_prog_alloc+0x62/0x90 [ 27.519012][ T308] ? bpf_prog_load+0x949/0x1420 [ 27.531910][ T308] ? __se_sys_bpf+0x442/0x680 [ 27.538377][ T308] ? __x64_sys_bpf+0x7b/0x90 [ 27.544824][ T308] ? do_syscall_64+0x31/0x40 [ 27.609868][ T308] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.650555][ T308] ? memset+0x35/0x40 [ 27.691522][ T308] ? bpf_obj_name_cpy+0x193/0x1e0 [ 27.769977][ T308] bpf_prog_load+0xf5a/0x1420 [ 27.852905][ T308] ? map_freeze+0x320/0x320 [ 27.912382][ T308] ? selinux_bpf+0xc7/0xf0 [ 27.963795][ T367] device veth1_macvtap left promiscuous mode [ 27.972288][ T308] ? security_bpf+0x82/0xa0 [ 28.029832][ T308] __se_sys_bpf+0x442/0x680 [ 28.070802][ T308] ? __x64_sys_bpf+0x90/0x90 [ 28.107746][ T366] device veth1_macvtap entered promiscuous mode [ 28.157096][ T366] device macsec0 entered promiscuous mode [ 28.163137][ T308] ? ____fput+0x15/0x20 [ 28.263133][ T308] ? __kasan_check_read+0x11/0x20 [ 28.268192][ T308] __x64_sys_bpf+0x7b/0x90 [ 28.279684][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.411248][ T371] GPL: port 1(erspan0) entered blocking state [ 28.441821][ T308] do_syscall_64+0x31/0x40 [ 28.453618][ T371] GPL: port 1(erspan0) entered disabled state [ 28.460125][ T371] device erspan0 entered promiscuous mode [ 28.466450][ T308] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.472345][ T308] RIP: 0033:0x7f9ce83a06c9 [ 28.507816][ T370] GPL: port 1(erspan0) entered blocking state [ 28.514013][ T370] GPL: port 1(erspan0) entered forwarding state [ 28.523610][ T308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.655866][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.663111][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.683148][ T308] RSP: 002b:00007f9ce6dc6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.722951][ T308] RAX: ffffffffffffffda RBX: 00007f9ce85f7180 RCX: 00007f9ce83a06c9 [ 28.730959][ T308] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 28.882789][ T308] RBP: 00007f9ce8422f91 R08: 0000000000000000 R09: 0000000000000000 [ 28.890798][ T308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 28.899605][ T308] R13: 00007f9ce85f7218 R14: 00007f9ce85f7180 R15: 00007ffe179267d8 [ 28.907968][ T308] ---[ end trace 78da8a02365e401e ]--- [ 28.942677][ T24] kauditd_printk_skb: 43 callbacks suppressed [ 28.942688][ T24] audit: type=1400 audit(1763017347.720:117): avc: denied { write } for pid=372 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.096058][ T24] audit: type=1400 audit(1763017347.780:118): avc: denied { create } for pid=389 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 29.358969][ T24] audit: type=1400 audit(1763017347.980:119): avc: denied { ioctl } for pid=386 comm="syz.4.22" path="uts:[4026532385]" dev="nsfs" ino=4026532385 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.514237][ T464] device pim6reg1 entered promiscuous mode [ 30.647242][ T474] device syzkaller0 entered promiscuous mode [ 30.819383][ T283] syzkaller0: tun_net_xmit 70 [ 31.858548][ T24] audit: type=1400 audit(1763017350.640:120): avc: denied { create } for pid=530 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.683221][ T24] audit: type=1400 audit(1763017351.470:121): avc: denied { create } for pid=558 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.018028][ T577] device veth0_to_team entered promiscuous mode [ 33.033316][ T24] audit: type=1400 audit(1763017351.810:122): avc: denied { setopt } for pid=584 comm="syz.2.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.310533][ T24] audit: type=1400 audit(1763017352.090:123): avc: denied { create } for pid=592 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.502801][ T24] audit: type=1400 audit(1763017352.140:124): avc: denied { create } for pid=590 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 34.031202][ T625] gretap0: refused to change device tx_queue_len [ 34.906212][ T24] audit: type=1400 audit(1763017353.680:125): avc: denied { create } for pid=673 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 34.970120][ T679] device veth0_vlan left promiscuous mode [ 34.983504][ T679] device veth0_vlan entered promiscuous mode [ 35.470982][ T24] audit: type=1400 audit(1763017354.250:126): avc: denied { create } for pid=741 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 35.661309][ T753] cgroup: syz.4.117 (753) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 35.684403][ T753] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 37.796040][ T24] audit: type=1400 audit(1763017356.580:127): avc: denied { create } for pid=830 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.816096][ T831] device veth1_macvtap left promiscuous mode [ 38.026629][ T24] audit: type=1400 audit(1763017356.810:128): avc: denied { create } for pid=839 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.384731][ T899] device veth1_macvtap entered promiscuous mode [ 39.619223][ T24] audit: type=1400 audit(1763017358.400:129): avc: denied { create } for pid=908 comm="syz.0.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 39.770301][ T24] audit: type=1400 audit(1763017358.470:130): avc: denied { create } for pid=908 comm="syz.0.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 39.991028][ T24] audit: type=1400 audit(1763017358.470:131): avc: denied { create } for pid=908 comm="syz.0.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 40.064863][ T933] device veth0_vlan left promiscuous mode [ 40.072341][ T933] device veth0_vlan entered promiscuous mode [ 40.244334][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.274793][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.356252][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.556123][ T998] syz.1.179[998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.556179][ T998] syz.1.179[998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.658137][ T1001] device sit0 entered promiscuous mode [ 42.004619][ T24] audit: type=1400 audit(1763017360.780:132): avc: denied { create } for pid=1007 comm="syz.3.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.320520][ T1038] device wg2 entered promiscuous mode [ 42.335711][ T1037] device wg2 left promiscuous mode [ 43.424239][ T24] audit: type=1400 audit(1763017362.200:133): avc: denied { ioctl } for pid=1092 comm="syz.1.204" path="socket:[17796]" dev="sockfs" ino=17796 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.720590][ T1118] device sit0 entered promiscuous mode [ 43.922386][ T1125] device syzkaller0 entered promiscuous mode [ 43.950747][ T1126] device syzkaller0 entered promiscuous mode [ 44.124596][ T24] audit: type=1400 audit(1763017362.910:134): avc: denied { create } for pid=1133 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.171088][ T1148] device syzkaller0 entered promiscuous mode [ 44.182206][ T805] syzkaller0: tun_net_xmit 48 [ 44.313324][ T1148] syzkaller0: create flow: hash 4285572033 index 0 [ 44.493158][ T1148] syzkaller0 (unregistered): delete flow: hash 4285572033 index 0 [ 45.286668][ T24] audit: type=1400 audit(1763017364.070:135): avc: denied { create } for pid=1224 comm="syz.2.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 45.519927][ T1250] device pim6reg1 entered promiscuous mode [ 45.630804][ T24] audit: type=1400 audit(1763017364.410:136): avc: denied { create } for pid=1263 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 46.654368][ T24] audit: type=1400 audit(1763017365.440:137): avc: denied { create } for pid=1315 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.728414][ T1316] device syzkaller0 entered promiscuous mode [ 47.163870][ T1331] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 48.463851][ T24] audit: type=1400 audit(1763017367.250:138): avc: denied { append } for pid=1388 comm="syz.3.285" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.017370][ T1415] device wg2 entered promiscuous mode [ 49.111576][ T24] audit: type=1400 audit(1763017367.890:139): avc: denied { create } for pid=1433 comm="syz.1.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 49.233199][ T1442] device wg2 left promiscuous mode [ 49.868313][ T1473] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.875525][ T1473] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.916320][ T1479] device veth1_macvtap left promiscuous mode [ 50.088448][ T1484] device pim6reg1 entered promiscuous mode [ 50.140213][ T1480] device veth1_macvtap entered promiscuous mode [ 50.154027][ T1480] device macsec0 entered promiscuous mode [ 50.359354][ T1518] device sit0 left promiscuous mode [ 50.566653][ T1523] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.579434][ T1523] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.650478][ T1544] device bridge_slave_1 left promiscuous mode [ 50.660010][ T1544] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.667876][ T1544] device bridge_slave_0 left promiscuous mode [ 50.674046][ T1544] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.912634][ T1556] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.919964][ T1556] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.138503][ T1586] device veth0_vlan left promiscuous mode [ 51.156633][ T1586] device veth0_vlan entered promiscuous mode [ 51.907517][ T1623] : renamed from vlan1 [ 53.005867][ T1704] device veth1_macvtap left promiscuous mode [ 53.012091][ T1704] device macsec0 entered promiscuous mode [ 54.635204][ T1789] device syzkaller0 entered promiscuous mode [ 56.174898][ T24] audit: type=1400 audit(1763017374.960:140): avc: denied { associate } for pid=1842 comm="syz.0.412" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 56.241397][ T1846] device pim6reg1 entered promiscuous mode [ 57.880940][ T24] audit: type=1400 audit(1763017376.660:141): avc: denied { create } for pid=1876 comm="syz.2.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 57.935203][ T1890] syz.4.425[1890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.935256][ T1890] syz.4.425[1890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.208231][ T1890] device veth0_vlan left promiscuous mode [ 58.235478][ T1890] device veth0_vlan entered promiscuous mode [ 58.261696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.270809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.283825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 59.741220][ T1951] device veth1_macvtap entered promiscuous mode [ 59.761353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.024295][ T2008] device syzkaller0 entered promiscuous mode [ 61.085206][ T2012] device pim6reg1 entered promiscuous mode [ 61.497206][ T2030] device pim6reg1 entered promiscuous mode [ 62.717885][ T2083] device veth0_vlan left promiscuous mode [ 62.786081][ T2083] device veth0_vlan entered promiscuous mode [ 66.300486][ T24] audit: type=1400 audit(1763017385.080:142): avc: denied { create } for pid=2178 comm="syz.4.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 66.749726][ T2209] device syzkaller0 entered promiscuous mode [ 67.117995][ T2250] device veth1_macvtap left promiscuous mode [ 67.124223][ T2250] device macsec0 left promiscuous mode [ 67.161977][ T2247] device veth1_macvtap entered promiscuous mode [ 67.168350][ T2247] device macsec0 entered promiscuous mode [ 69.168244][ T2313] device syzkaller0 entered promiscuous mode [ 69.662201][ T2334] device veth0_vlan left promiscuous mode [ 69.717546][ T2334] device veth0_vlan entered promiscuous mode [ 69.811669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.820617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.828242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.492986][ T2455] device pim6reg1 entered promiscuous mode [ 82.937870][ T2469] device pim6reg1 entered promiscuous mode [ 83.102289][ T2495] device pim6reg1 entered promiscuous mode [ 83.161062][ T2500] device veth1_virt_wifi entered promiscuous mode [ 83.408863][ T2517] device sit0 entered promiscuous mode [ 83.416027][ T2526] syz.3.607[2526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.416097][ T2526] syz.3.607[2526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.588790][ T2533] device syzkaller0 entered promiscuous mode [ 84.130944][ T2551] : renamed from vlan0 [ 84.422368][ T2559] device syzkaller0 entered promiscuous mode [ 84.657674][ T2585] device pim6reg1 entered promiscuous mode [ 85.285220][ T2622] device macsec0 entered promiscuous mode [ 85.406993][ T2624] device veth0_vlan left promiscuous mode [ 85.418001][ T2624] device veth0_vlan entered promiscuous mode [ 85.435279][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.456392][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 85.489081][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 85.596519][ T2635] device sit0 left promiscuous mode [ 85.894781][ T2639] device sit0 entered promiscuous mode [ 86.606896][ T2668] device veth0_vlan left promiscuous mode [ 86.620505][ T2668] device veth0_vlan entered promiscuous mode [ 86.759504][ T2686] device syzkaller0 entered promiscuous mode [ 87.308207][ T24] audit: type=1400 audit(1763017406.090:143): avc: denied { create } for pid=2725 comm="syz.1.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 89.395329][ T2813] device veth0_vlan left promiscuous mode [ 89.470861][ T2813] device veth0_vlan entered promiscuous mode [ 90.752120][ T24] audit: type=1400 audit(1763017409.530:144): avc: denied { create } for pid=2856 comm="syz.2.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 95.644375][ T3042] syz.4.750[3042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.644452][ T3042] syz.4.750[3042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.775653][ T3064] syz.4.754[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.799939][ T3064] syz.4.754[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.990507][ T3085] device syzkaller0 entered promiscuous mode [ 99.385472][ T3191] device veth1_macvtap left promiscuous mode [ 99.431889][ T3191] device macsec0 left promiscuous mode [ 100.390092][ T3217] device wg2 entered promiscuous mode [ 100.475840][ T3237] device sit0 left promiscuous mode [ 100.518755][ T3237] device sit0 entered promiscuous mode [ 110.354330][ T3292] device syzkaller0 entered promiscuous mode [ 110.620788][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.652832][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.693223][ T3301] device bridge_slave_0 entered promiscuous mode [ 110.712472][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.720135][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.727637][ T3301] device bridge_slave_1 entered promiscuous mode [ 110.789724][ T24] audit: type=1400 audit(1763017429.570:145): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.818014][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.825223][ T3301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.832569][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.839705][ T3301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.847229][ T24] audit: type=1400 audit(1763017429.600:146): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.873171][ T24] audit: type=1400 audit(1763017429.600:147): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.923241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.941295][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.971387][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.000456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.020727][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.027827][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.059559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.080868][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.087967][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.176182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.292904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.341966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.358942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.399961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.407715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.422303][ T3301] device veth0_vlan entered promiscuous mode [ 111.547000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.555688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.582074][ T3301] device veth1_macvtap entered promiscuous mode [ 111.601417][ T3345] device sit0 left promiscuous mode [ 111.619702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.634447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.644982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.675220][ T3345] device sit0 entered promiscuous mode [ 111.837021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.845834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.898609][ T112] device bridge_slave_1 left promiscuous mode [ 111.908406][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.934744][ T112] device bridge_slave_0 left promiscuous mode [ 111.948867][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.998044][ T112] device veth1_macvtap left promiscuous mode [ 112.852159][ T3398] device wg2 entered promiscuous mode [ 114.638031][ T3462] device wg2 entered promiscuous mode [ 114.724780][ T3467] device macsec0 left promiscuous mode [ 114.967357][ T3479] device wg2 entered promiscuous mode [ 115.409183][ T24] audit: type=1400 audit(1763017434.190:148): avc: denied { write } for pid=3491 comm="syz.5.874" name="cgroup.subtree_control" dev="cgroup2" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 115.502321][ T3502] device syzkaller0 entered promiscuous mode [ 115.508677][ T24] audit: type=1400 audit(1763017434.190:149): avc: denied { open } for pid=3491 comm="syz.5.874" path="" dev="cgroup2" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 119.008293][ T3612] GPL: port 1(erspan0) entered blocking state [ 119.023471][ T3612] GPL: port 1(erspan0) entered disabled state [ 119.029987][ T3612] device erspan0 entered promiscuous mode [ 119.043648][ T3613] GPL: port 1(erspan0) entered blocking state [ 119.049765][ T3613] GPL: port 1(erspan0) entered forwarding state [ 119.825702][ T3638] syz.0.912 (3638) used obsolete PPPIOCDETACH ioctl [ 120.445022][ T24] audit: type=1400 audit(1763017439.230:150): avc: denied { create } for pid=3645 comm="syz.5.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 122.740568][ T3718] device veth1_macvtap left promiscuous mode [ 122.747188][ T3718] device macsec0 left promiscuous mode [ 123.725382][ T3759] device pim6reg1 entered promiscuous mode [ 123.996633][ T3765] device veth0_vlan left promiscuous mode [ 124.007814][ T3765] device veth0_vlan entered promiscuous mode [ 124.021522][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.030096][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 124.037731][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 124.325772][ T3783] device syzkaller0 entered promiscuous mode [ 125.133792][ T3805] device veth0_vlan left promiscuous mode [ 125.150221][ T3805] device veth0_vlan entered promiscuous mode [ 125.167126][ T3805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.177374][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.187501][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 125.200164][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 125.223837][ T3818] tap0: tun_chr_ioctl cmd 35092 [ 125.238760][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.245862][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.253163][ T3818] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.260175][ T3818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.273511][ T3818] device bridge0 entered promiscuous mode [ 125.588890][ T24] audit: type=1400 audit(1763017444.370:151): avc: denied { attach_queue } for pid=3891 comm="syz.0.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 125.652753][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.918122][ T4109] pimreg: tun_chr_ioctl cmd 1074025677 [ 129.018055][ T24] audit: type=1400 audit(1763017447.800:152): avc: denied { create } for pid=4108 comm="syz.4.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 129.034874][ T4109] pimreg: linktype set to 270 [ 129.069519][ T4112] pimreg: tun_chr_ioctl cmd 2147767506 [ 130.195325][ T4136] device veth0_vlan left promiscuous mode [ 130.358417][ T4136] device veth0_vlan entered promiscuous mode [ 130.422656][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.431317][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.439307][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.458762][ T4140] device syzkaller0 entered promiscuous mode [ 130.504600][ T4144] syz.5.1087[4144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.504695][ T4144] syz.5.1087[4144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.478164][ T4189] device syzkaller0 entered promiscuous mode [ 131.658815][ T4185] device pim6reg1 entered promiscuous mode [ 131.958712][ T4209] device veth0_vlan left promiscuous mode [ 131.966274][ T4209] device veth0_vlan entered promiscuous mode [ 131.973838][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.985564][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.076137][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.750235][ T4241] device veth0_vlan left promiscuous mode [ 132.763831][ T4241] device veth0_vlan entered promiscuous mode [ 132.855849][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.874311][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 132.925738][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 133.383305][ T4276] device veth0_vlan left promiscuous mode [ 133.422943][ T4276] device veth0_vlan entered promiscuous mode [ 134.344062][ T4308] device sit0 left promiscuous mode [ 134.465298][ T4311] device sit0 entered promiscuous mode [ 135.458280][ T4353] device pim6reg1 entered promiscuous mode [ 137.375654][ T4467] device pim6reg1 entered promiscuous mode [ 137.391157][ T4467] device pim6reg1 left promiscuous mode [ 137.826598][ T4481] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.833755][ T4481] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.841581][ T4481] device bridge0 left promiscuous mode [ 138.720299][ T4532] device veth1_macvtap left promiscuous mode [ 138.847128][ T4522] : renamed from vlan0 [ 138.879757][ T4540] device veth1_macvtap entered promiscuous mode [ 138.886376][ T4540] device macsec0 entered promiscuous mode [ 138.952818][ T4540] syz.5.1200[4540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.952872][ T4540] syz.5.1200[4540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.041019][ T4583] device veth0_vlan left promiscuous mode [ 140.210768][ T4583] device veth0_vlan entered promiscuous mode [ 140.329294][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.352975][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.368417][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.950652][ T4621] macsec0: mtu greater than device maximum [ 142.101100][ T4662] device wg2 left promiscuous mode [ 142.223772][ T4663] device wg2 entered promiscuous mode [ 143.028548][ T4691] device syzkaller0 entered promiscuous mode [ 143.613541][ T4719] syz.2.1253[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.613602][ T4719] syz.2.1253[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.349665][ T4736] device pim6reg1 entered promiscuous mode [ 144.509940][ T4738] device pim6reg1 entered promiscuous mode [ 144.821776][ T4750] device syzkaller0 entered promiscuous mode [ 146.006949][ T4802] device syzkaller0 entered promiscuous mode [ 147.388348][ T4870] device wg2 left promiscuous mode [ 147.767545][ T4845] device veth0_vlan left promiscuous mode [ 147.803117][ T4845] device veth0_vlan entered promiscuous mode [ 147.832443][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.853633][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.916368][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.712898][ T4897] device wg2 entered promiscuous mode [ 150.121240][ T4926] device syzkaller0 entered promiscuous mode [ 150.140426][ T4927] device veth0_vlan left promiscuous mode [ 150.162563][ T4927] device veth0_vlan entered promiscuous mode [ 150.284733][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.298489][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 150.314808][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.765092][ T4949] device wg2 left promiscuous mode [ 150.780479][ T4946] device pim6reg1 entered promiscuous mode [ 150.845886][ T4950] device syzkaller0 entered promiscuous mode [ 151.125379][ T4967] device pim6reg1 entered promiscuous mode [ 151.471376][ T4997] device wg2 left promiscuous mode [ 151.512419][ T4997] device wg2 entered promiscuous mode [ 151.553462][ T5012] device pim6reg1 entered promiscuous mode [ 153.991983][ T24] audit: type=1400 audit(1763017472.770:153): avc: denied { create } for pid=5078 comm="syz.3.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 154.119168][ T24] audit: type=1400 audit(1763017472.900:154): avc: denied { create } for pid=5087 comm="syz.2.1362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 155.246325][ T5142] syz.5.1379[5142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.253394][ T5142] syz.5.1379[5142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.122978][ T5192] device veth0_vlan left promiscuous mode [ 156.370528][ T5192] device veth0_vlan entered promiscuous mode [ 156.868516][ T5223] syz.0.1402[5223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.868569][ T5223] syz.0.1402[5223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.284317][ T24] audit: type=1400 audit(1763017476.050:155): avc: denied { create } for pid=5234 comm="syz.4.1406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 157.742792][ T5250] device sit0 entered promiscuous mode [ 157.850022][ T24] audit: type=1400 audit(1763017476.630:156): avc: denied { read } for pid=5288 comm="syz.4.1419" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 157.955315][ T24] audit: type=1400 audit(1763017476.670:157): avc: denied { open } for pid=5290 comm="syz.0.1420" path="mnt:[4026532282]" dev="nsfs" ino=4026532282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 159.161407][ T5373] device veth0_vlan left promiscuous mode [ 159.168227][ T5373] device veth0_vlan entered promiscuous mode [ 160.416344][ T5436] syz.2.1460[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.416438][ T5436] syz.2.1460[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.564901][ T5440] device pim6reg1 entered promiscuous mode [ 163.358382][ T5546] device pim6reg1 entered promiscuous mode [ 163.409361][ T5549] device syzkaller0 entered promiscuous mode [ 164.913997][ T24] audit: type=1400 audit(1763017483.690:158): avc: denied { create } for pid=5584 comm="syz.0.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 165.047098][ T5617] device syzkaller0 entered promiscuous mode [ 165.821000][ T5626] device syzkaller0 entered promiscuous mode [ 167.486599][ T5684] device syzkaller0 entered promiscuous mode [ 168.093450][ T5692] device sit0 left promiscuous mode [ 168.509208][ T5695] device sit0 entered promiscuous mode [ 171.160950][ T5743] : renamed from vlan1 [ 171.197187][ T5341] syzkaller0: tun_net_xmit 76 [ 171.201965][ T5341] syzkaller0: tun_net_xmit 48 [ 171.207714][ T5751] syzkaller0: create flow: hash 2250468318 index 1 [ 171.218705][ T5749] syzkaller0: delete flow: hash 2250468318 index 1 [ 171.241799][ T5764] device syzkaller0 entered promiscuous mode [ 171.258753][ T5763] device pim6reg1 entered promiscuous mode [ 171.281457][ T5772] device pim6reg1 entered promiscuous mode [ 171.306311][ T5766] device syzkaller0 entered promiscuous mode [ 171.484562][ T24] audit: type=1400 audit(1763017490.270:159): avc: denied { create } for pid=5773 comm="syz.4.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 175.004548][ T5854] device veth1_macvtap entered promiscuous mode [ 175.092834][ T5854] device macsec0 entered promiscuous mode [ 175.176134][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.255339][ T5862] device veth0_vlan left promiscuous mode [ 175.270077][ T5862] device veth0_vlan entered promiscuous mode [ 175.282651][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.315179][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.337370][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 175.425115][ T5876] device sit0 entered promiscuous mode [ 175.558552][ T24] audit: type=1400 audit(1763017494.330:160): avc: denied { create } for pid=5877 comm="syz.5.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.684824][ T5864] device pim6reg1 entered promiscuous mode [ 175.765472][ T5888] device sit0 left promiscuous mode [ 177.558911][ T5951] device sit0 entered promiscuous mode [ 177.668840][ T5970] cgroup: fork rejected by pids controller in /syz5 [ 178.545335][ T6012] device syzkaller0 entered promiscuous mode [ 178.827524][ T305] device bridge_slave_1 left promiscuous mode [ 178.861753][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.919480][ T305] device bridge_slave_0 left promiscuous mode [ 178.982266][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.096582][ T305] device veth1_macvtap left promiscuous mode [ 179.102632][ T305] device veth0_vlan left promiscuous mode [ 180.062328][ T6020] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.089063][ T6020] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.097111][ T6020] device bridge_slave_0 entered promiscuous mode [ 180.146488][ T6020] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.153799][ T6020] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.161258][ T6020] device bridge_slave_1 entered promiscuous mode [ 180.595704][ T6051] device syzkaller0 entered promiscuous mode [ 180.608115][ T6020] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.615289][ T6020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.622555][ T6020] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.629602][ T6020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.638317][ T442] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.652025][ T442] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.895043][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.908219][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.976796][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.997146][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.033047][ T442] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.040226][ T442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.075926][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.093281][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.102354][ T442] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.109674][ T442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.121215][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.132015][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.140685][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.149287][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.189880][ T6020] device veth0_vlan entered promiscuous mode [ 181.197382][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.206421][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.216094][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.224326][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.232512][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.240980][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.257014][ T6020] device veth1_macvtap entered promiscuous mode [ 181.321103][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.329650][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.338256][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.346266][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.355587][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.364016][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.372231][ T442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.796826][ T6097] device bridge0 entered promiscuous mode [ 181.882437][ T6099] device sit0 left promiscuous mode [ 181.951946][ T6099] device sit0 entered promiscuous mode [ 182.427511][ T6105] device pim6reg1 entered promiscuous mode [ 182.469198][ T24] audit: type=1400 audit(1763017501.250:161): avc: denied { create } for pid=6118 comm="syz.3.1651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 182.634385][ T6129] device sit0 left promiscuous mode [ 182.729867][ T6142] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.737517][ T6142] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.749594][ T6142] device bridge0 left promiscuous mode [ 182.774657][ T6142] device wg2 entered promiscuous mode [ 182.781674][ T6129] device sit0 entered promiscuous mode [ 182.892585][ T6150] device pim6reg1 entered promiscuous mode [ 183.712258][ T6188] @: renamed from bond_slave_0 [ 183.858226][ T6193] device syzkaller0 entered promiscuous mode [ 184.055273][ T6201] device pim6reg1 entered promiscuous mode [ 185.382563][ T6240] device veth0_vlan left promiscuous mode [ 185.393368][ T6240] device veth0_vlan entered promiscuous mode [ 186.700497][ T6275] device sit0 left promiscuous mode [ 187.023607][ T6276] device sit0 entered promiscuous mode [ 187.668376][ T6289] device syzkaller0 entered promiscuous mode [ 188.201588][ T24] audit: type=1400 audit(1763017506.970:162): avc: denied { create } for pid=6305 comm="syz.3.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 188.558971][ T6325] device syzkaller0 entered promiscuous mode [ 188.572435][ T6327] device wg2 left promiscuous mode [ 189.471639][ T6361] syz.3.1720[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.471718][ T6361] syz.3.1720[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.824340][ T6381] device syzkaller0 entered promiscuous mode [ 189.954438][ T6378] device sit0 left promiscuous mode [ 190.068342][ T6388] device syzkaller0 entered promiscuous mode [ 190.766608][ T6415] device syzkaller0 entered promiscuous mode [ 191.815553][ T6510] syz.3.1756[6510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.815610][ T6510] syz.3.1756[6510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.274186][ T6509] device syzkaller0 entered promiscuous mode [ 192.389277][ T6523] device sit0 entered promiscuous mode [ 192.684945][ T24] audit: type=1400 audit(1763017511.470:163): avc: denied { setattr } for pid=6558 comm="syz.2.1772" path="pipe:[2012]" dev="pipefs" ino=2012 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 195.009242][ T6687] device sit0 entered promiscuous mode [ 195.524552][ T6707] device syzkaller0 entered promiscuous mode [ 196.852188][ T6793] tun0: tun_chr_ioctl cmd 1074025678 [ 196.932779][ T6793] tun0: group set to 1 [ 197.060370][ T6808] : renamed from vlan1 [ 199.540745][ T6919] device veth1_macvtap left promiscuous mode [ 200.683082][ T6994] syz.4.1880[6994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.683166][ T6994] syz.4.1880[6994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.038528][ T6997] device wg2 entered promiscuous mode [ 201.477915][ T24] audit: type=1400 audit(1763017520.260:164): avc: denied { ioctl } for pid=7014 comm="syz.4.1888" path="cgroup:[4026532384]" dev="nsfs" ino=4026532384 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 202.312475][ T7035] device pim6reg1 entered promiscuous mode [ 203.332515][ T7064] device syzkaller0 entered promiscuous mode [ 203.551572][ T7066] device pim6reg1 entered promiscuous mode [ 204.375786][ T7122] device syzkaller0 entered promiscuous mode [ 204.943441][ T7151] device wg2 entered promiscuous mode [ 206.296906][ T7237] device syzkaller0 entered promiscuous mode [ 207.678467][ T7377] syz.2.1990[7377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.678553][ T7377] syz.2.1990[7377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.038006][ T24] audit: type=1400 audit(1763017526.820:165): avc: denied { create } for pid=7379 comm="syz.4.1991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 208.152840][ T7382] device syzkaller0 entered promiscuous mode [ 208.644547][ T7414] device sit0 left promiscuous mode [ 208.968736][ T7421] device sit0 left promiscuous mode [ 209.022356][ T7424] device sit0 entered promiscuous mode [ 211.152293][ T7516] device veth0_to_team entered promiscuous mode [ 211.925258][ T7578] device wg2 left promiscuous mode [ 212.113121][ T7580] device wg2 entered promiscuous mode [ 212.175530][ T7576] device bridge_slave_1 left promiscuous mode [ 212.190984][ T7576] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.359033][ T7576] device bridge_slave_0 left promiscuous mode [ 212.377199][ T7576] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.501771][ T7635] device veth1_macvtap left promiscuous mode [ 213.592283][ T7634] device sit0 left promiscuous mode [ 216.341730][ T7694] : renamed from veth0_vlan [ 216.448655][ T7694] Q6`Ҙ: renamed from lo [ 217.450339][ T7708] device wg2 entered promiscuous mode [ 217.734401][ T7732] device macsec0 left promiscuous mode [ 217.803670][ T7732] device sit0 left promiscuous mode [ 217.911784][ T6951] ------------[ cut here ]------------ [ 217.917539][ T6951] kernel BUG at kernel/bpf/arraymap.c:993! [ 217.929824][ T6951] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 217.935931][ T6951] CPU: 0 PID: 6951 Comm: kworker/0:37 Tainted: G W syzkaller #0 [ 217.944852][ T6951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 217.954968][ T6951] Workqueue: events prog_array_map_clear_deferred [ 217.961571][ T6951] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 217.967899][ T6951] Code: 96 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 08 96 e9 ff 0f 0b e9 78 f9 ff ff e8 fc 95 e9 ff 0f 0b e8 f5 95 e9 ff <0f> 0b e8 ee 95 e9 ff 0f 0b e8 e7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 217.987675][ T6951] RSP: 0018:ffffc90001307c18 EFLAGS: 00010293 [ 217.993875][ T6951] RAX: ffffffff817a0fab RBX: ffff88811399ced0 RCX: ffff88811641e2c0 [ 218.002107][ T6951] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 218.010088][ T6951] RBP: ffffc90001307c98 R08: dffffc0000000000 R09: fffffbfff0c5d4d1 [ 218.018064][ T6951] R10: fffffbfff0c5d4d1 R11: 1ffffffff0c5d4d0 R12: 00000000fffffff0 [ 218.026044][ T6951] R13: ffff88810d856980 R14: 0000000000000001 R15: ffff88810d856900 [ 218.034288][ T6951] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 218.043438][ T6951] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.050023][ T6951] CR2: 0000001b2e416ff8 CR3: 00000001160c8000 CR4: 00000000003506b0 [ 218.057991][ T6951] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 218.065960][ T6951] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 218.073925][ T6951] Call Trace: [ 218.077219][ T6951] ? bpf_prog_a90698e6873f2158+0xb/0x874 [ 218.082979][ T6951] fd_array_map_delete_elem+0x14c/0x250 [ 218.088528][ T6951] prog_array_map_clear_deferred+0x9e/0x140 [ 218.094420][ T6951] process_one_work+0x6e1/0xba0 [ 218.099366][ T6951] worker_thread+0xa6a/0x13b0 [ 218.104063][ T6951] kthread+0x346/0x3d0 [ 218.108152][ T6951] ? worker_clr_flags+0x190/0x190 [ 218.113175][ T6951] ? kthread_blkcg+0xd0/0xd0 [ 218.117765][ T6951] ret_from_fork+0x1f/0x30 [ 218.122538][ T6951] Modules linked in: [ 218.298478][ T6951] ---[ end trace 78da8a02365e401f ]--- [ 218.304016][ T6951] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 218.310289][ T6951] Code: 96 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 08 96 e9 ff 0f 0b e9 78 f9 ff ff e8 fc 95 e9 ff 0f 0b e8 f5 95 e9 ff <0f> 0b e8 ee 95 e9 ff 0f 0b e8 e7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 218.330033][ T6951] RSP: 0018:ffffc90001307c18 EFLAGS: 00010293 [ 218.336264][ T6951] RAX: ffffffff817a0fab RBX: ffff88811399ced0 RCX: ffff88811641e2c0 [ 218.344283][ T6951] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 218.352381][ T6951] RBP: ffffc90001307c98 R08: dffffc0000000000 R09: fffffbfff0c5d4d1 [ 218.360380][ T6951] R10: fffffbfff0c5d4d1 R11: 1ffffffff0c5d4d0 R12: 00000000fffffff0 [ 218.368473][ T6951] R13: ffff88810d856980 R14: 0000000000000001 R15: ffff88810d856900 [ 218.376473][ T6951] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 218.385437][ T6951] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.392018][ T6951] CR2: 0000000100000000 CR3: 000000011586c000 CR4: 00000000003506b0 [ 218.400239][ T6951] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 218.408240][ T6951] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 218.416232][ T6951] Kernel panic - not syncing: Fatal exception [ 218.422400][ T6951] Kernel Offset: disabled [ 218.426807][ T6951] Rebooting in 86400 seconds..