last executing test programs: 2.858844236s ago: executing program 3 (id=767): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000200"/12], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x4004743d, 0x110e22fff6) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_type(r5, &(0x7f0000000100), 0x9) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$unix(0xa, 0x2, 0x11, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.261098847s ago: executing program 2 (id=772): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES8, @ANYRESHEX, @ANYBLOB="000000000000c6ce01e0cf792993"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0xc1f6152ebdc7d544, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x12, 0x0, 0x0, 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x50) socketpair(0x21, 0x1, 0x0, &(0x7f0000000740)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x5, 0x4, 0x8, 0x0, 0x1, 0x100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x2744af49}, 0x4244, 0x3, 0x3, 0x9, 0xe0, 0x7f4a, 0x800, 0x0, 0x6, 0x0, 0xfb}, 0x0, 0x4, 0xffffffffffffffff, 0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = syz_clone(0x2000000, &(0x7f0000000580)="3a210df702280d487092cc7adbe81101e72226a020db9fe39afbe1f0bfc2ef61bbbb930dd4eacf040894", 0x2a, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000780)="b0c1d5a068ff6f68e87484ec514a0d2c59d88ab1b63a0a247ef92e46e9f4efec6acafc56686733ee6de5620ca0e978ad7cfde21dfe5d5c075e309c17457a76822095b98807a3c577ea5fb156b89a7339b5b2f30fd7039b5c4f402ce30090745dd13288aa0619552ed3415951011f993cf0327ff4598553d71380754247668651b68f14") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb96f37538e486dd637288a8"], 0xe) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xff, 0x38, 0x80, 0x4, 0x0, 0xd3, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440), 0x9}, 0x2100, 0x9, 0x692, 0x4, 0xfffffffffffffffa, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4}, r3, 0xc, r2, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x1854c3, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x2, 0xc, &(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYRES8=r7, @ANYRESDEC], 0x0, 0xe, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) 2.191995618s ago: executing program 4 (id=773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r2) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xfffffef8) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) (async) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.173620319s ago: executing program 3 (id=774): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="620ac4ff0000000071103900000000009500000000000000"], &(0x7f0000000480)='GPL\x00'}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000080000000c0000c05db90e00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000ff7fffff000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) 2.079551321s ago: executing program 4 (id=775): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 1.668883868s ago: executing program 4 (id=780): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff58, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r3], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffd63) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x44) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x200, '\x00', r6, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f00000003c0)='syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='task_rename\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) 1.661906599s ago: executing program 2 (id=781): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="3383c6bea0e501f04a42a8ab62ac9effdd7e6861172ef166f06c885ee9a062a03f5aa3838ba0c7976f3768e34e6c382847d15ddda3b2c1c38668164329cf2ede4d4ee0b7a569feeef515fddcebea6144a2cf328d61605da144c67f5c9b1ed8b7b35e5d5f7d7f7734aafd2ffdce2f7149d8a19d68b985d70f6d2d01ef3ca85feee88c95cb66aad727802505a694aa64f294762ed5a2ba2cfeabbd060c12fa4956f47443c21a52b50f807d42802b36b2ecdcc4358bfc3fa42035", &(0x7f0000000140)=""/248}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socketpair(0xa, 0x2, 0x88, &(0x7f0000000040)) 1.659579079s ago: executing program 2 (id=782): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) gettid() r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe3a) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000200009, 0x4}, 0x0, 0xc8, 0x2c, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) write$cgroup_subtree(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033300fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.60351283s ago: executing program 1 (id=783): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x4, 0xb}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)=0x1) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a", 0x964}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 1.5939156s ago: executing program 3 (id=784): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r5 = syz_clone(0x2000, &(0x7f0000000200)="a5da9b05fc78e76d4c5840b1238bd2e59a9db85c6225c1a2b74470f130092f8542810b102048c847ee80b9190bddeb45941a39e51f5345b01f1ed399549f31a2cd5eec1f1b19b8783c4c716dc005c87db54e5bbe4640835aab260512b69ec49844957922586596a4a1d20cb934656e3ad1e6916b68d7ea0fa7a9a0037b3f1f2dd1e4c6fd1c24da6ca25af1f31b3074cf3e3921", 0x93, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000002c0)="204338d6c53d82d21e25e5c33f399b405e177df913bf0d6927dd54685a1314815b094daf5a6c1533af85bd4ee030c824a18216e6785e2b") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r5, r2, 0x0, 0x3, &(0x7f0000000300)='-)\x00'}, 0x30) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) close(r4) 1.433395943s ago: executing program 4 (id=786): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) (async, rerun: 64) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfad}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x18) (async) close(r1) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21}, 0x94) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x200}, 0x38) (async, rerun: 64) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x38) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x50) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) (async, rerun: 32) r5 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x20005, 0xf, 0x4, 0x10885, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r5}, 0x50) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r7}, @generic={0x79, 0x0, 0x0, 0xe7}, @initr0, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x94) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1f, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) close(r8) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9}, 0x50) 1.390106424s ago: executing program 0 (id=787): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6d, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x7b, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1000007, 0x90180, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x7}, 0x100000, 0xc8, 0xfff, 0x5, 0x200, 0x10000, 0x400, 0x0, 0x20}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) (async) syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x0, 0x1}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b31440ef3ec6b22d4e92bb743ce2fd8c9bcb9e8ba1b962b9438e8d370db34820481d266f019af5e94686", 0x2a}, {&(0x7f0000000680)="ab72c02f8bad060fa86bc5597ed511b12003bf3810d4d5f148b2497eb5b2b47f525caac4d2f567b79de02bd4eac249ace011c1973f277fae507846ff784374f41e62f60ff925cb33776d6448ded547005956983df9c099b88e76c4a446dc4d6d1f57201331aa90d81df1acdbfbd4497d79cfa5e0b4353a368bf7002420745cdfa29cb10d94ee3f0e0279d766a121faf17b90dd9f297c", 0x96}], 0x2, 0x0, 0x0, 0x4004410}, 0x91) (async) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000007c0)=@o_path={&(0x7f0000000780)='./file0\x00', r1, 0x4000, r5}, 0x18) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) (async) r9 = perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa0100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x80000001, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) syz_clone(0x62008011, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x5, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x92, &(0x7f0000000100)=""/146, 0x0, 0x0, '\x00', 0x0, 0x25, r8}, 0x94) 1.345925115s ago: executing program 4 (id=788): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0xfffffffe, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x30, 0x81, 0x20100, r1, 0x6, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0xc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x2c3, 0x8}, 0x845, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r4, 0x40047452, 0xf0ff1f00000000) 1.292844896s ago: executing program 2 (id=789): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000691075000000000004003220000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0xfffffff7}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='hrtimer_start\x00', r0}, 0xffffffffffffff53) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000600)}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000000000)=r4, 0x4) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="16d5", 0x2}], 0x1}, 0x20004050) sendmsg$unix(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)="82", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x31, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x94) r6 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r5}, 0x8) close(r6) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r6, 0x0, 0x0}, 0x10) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r7}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x100001ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0xff}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r7, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x8, 0x29, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) 1.284093016s ago: executing program 0 (id=790): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000006db1aa9b15d09c92b151b3af552357068c31c599ba98513a9edf8e291dce01005f3ca77ffd034a20ca4f00b4025bd3a3ea83e2bd6e6c5559c827a2f4f4a9423272b594", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000006db1aa9b15d09c92b151b3af552357068c31c599ba98513a9edf8e291dce01005f3ca77ffd034a20ca4f00b4025bd3a3ea83e2bd6e6c5559c827a2f4f4a9423272b594", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x8, 0x4, &(0x7f0000000380)=ANY=[@ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000008406000000000000", @ANYRES32=r0, @ANYBLOB="0500000000005c39e2b0d6e0a32f281a47067500000000000000000053db0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000c3131a62fc3600c700000000000000"], 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000c3131a62fc3600c700000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffffffc, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x100001, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, r8, 0x0) close(r8) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000001000000000000000000008500000036000000c50000000800000095000000000000002e15fbffffff9578af16413df4e0"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r11 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x4}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x739d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0500000007000000080000000500000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000001c00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001180)=ANY=[@ANYRES32=r3, @ANYRES8=r11, @ANYBLOB="0000007590acf400b7083ca8b9ca7e0000000000007b8af8ff00007c2d4cfe77416617360000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r9, @ANYRES32=r7], 0x0, 0x473, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r13}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r12}, &(0x7f0000000040), &(0x7f0000000300)='%-5lx \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r12}, &(0x7f0000000040), &(0x7f0000000300)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r14}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.125280649s ago: executing program 0 (id=791): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x8, 0x80, 0x2, 0x0, r0, 0xd, '\x00', 0x0, r1, 0x3, 0x2, 0x0, 0x6}, 0x50) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x8, 0xa, 0x6, 0x0, 0x40, 0xc9000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x45, 0x6}, 0x180, 0x9, 0x7, 0x6, 0x6, 0x101, 0x7f73, 0x0, 0x2, 0x0, 0x9205}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) (async) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x8, 0xa, 0x6, 0x0, 0x40, 0xc9000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x45, 0x6}, 0x180, 0x9, 0x7, 0x6, 0x6, 0x101, 0x7f73, 0x0, 0x2, 0x0, 0x9205}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000001740)={&(0x7f0000000240)=@hci={0x1f, 0x3, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="63d23f3546485fb8ea0b", 0xa}, {&(0x7f0000000300)="bad2f11a05d75f18378211edfcef1b0f171ef9788a76875e94ca553e0f5dbc53d7d5e7dda7d8649f5092d3524fb2f5ccdcea2b", 0x33}], 0x2, &(0x7f0000000380)=[{0x70, 0x1, 0x54, "f8972afa7e44775f3f1f13a6b9ab4c6fb0e33af3192fafaddbf04642b8e1ad17a4c988c627e0d727793c79e7b4e043a12eea240da169c1ee7dad7b74084feb83c26bb77bb56b72ed50ec942f75eb49d3ab301173e92b2367479c9bd765adaf8b"}, {0x68, 0x101, 0x7, "f8a353f38d554a0e219d35ff18a8c5d1a21472caaedf92d8b700398b27fc44a34ead08da1a5961ce15755fdc6d6ef0767e45600a2575db277c00477bb268b56ee230ec3c56625bf5f98dcc8f210ea23badc5"}, {0x1010, 0x104, 0x1, "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"}, {0xc8, 0x10a, 0x40, "ba12962f96481f53b403bd4fc4d4d12d0a77618aa785f293ed4d2d30314c12c7d97fdd78276a635ad4ed5ce407f10d4e8735273a2a30ad6698d956185d588c0348bb13cff7f1d204bfae39a55c1ea5d328dbc762622268aeb66dbcdc971c26d9ea9685c1fb802c56eedd12b459f94e9b5cdfc8af02e66897e6ed5363f93776970b6ab9c30f7fa3857a239da2939894f040582b3359e9f44e16f214233d14bf301eafb1b597085a0e74e11a41f7d142e44f55"}, {0x38, 0x0, 0x3ff, "7618944d06985f7ce1cf13153589cfccc683ace8744b60de6cef7856a04d23b73732"}, {0xa8, 0x104, 0xf7, "e0212eda7635553f8eca0badae7851299d0f04a3cb0c3b4bb6649cd63d034a6c50a782dbedee76fb45a571aecceb3b2339a28c8b9dc381ed5151a26961b9e8a41af9b75fe52b41889c3b5713f5cd651df49c25a79da8ecdcb38956bed33b0f36dcae447398cc3ee970cce53df5e19341e620f0f39aed349d543b4f75b50ee88ed58dda27fb2b23db24535470b81d958cb4a6"}, {0x48, 0x84, 0x9, "fdf1ddecf85de6feb19b888b22c3c6674052eafaca5c94ede406242c8a4f4f23af4a03a5031a835c94e4598ba89eb9440080235aaa5a71e5"}, {0xb0, 0x10e, 0xbfaf, "b251ceec5b2d66ae0c9d25d9e04aafc725bff50ef1386d3089039c752f80ce02943b5c087e64c77138d3451786bdacaa2ae15592b1ad06ea737fdfb601b0ddd05fb0db479bc149bd5ec9fed4e359525ba87875d599014e2c611c1d8bbb722d071ca5e47b606b030b07d0a062380ffc72776e11b3409560a7bac95a8f77b08448b712f4c2982ba2b7753e74de036d51e761ff852efbd531901f9a41b331"}], 0x1388}, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000001780)=@raw=[@alu={0x4, 0x0, 0x7, 0x1, 0x1, 0x6, 0x10}, @ldst={0x2, 0x0, 0x4, 0x7, 0xb, 0xffffffffffffffc0, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000017c0)='GPL\x00', 0xea88, 0xbb, &(0x7f0000001800)=""/187, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000018c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x0, 0xe, 0xa841, 0x10000}, 0x10, 0x29efc, 0xffffffffffffffff, 0x3, &(0x7f0000001940)=[r2, r0], &(0x7f0000001980)=[{0x0, 0x3, 0x8, 0xc}, {0x1, 0x1, 0x4, 0xc}, {0x4, 0x1, 0x1, 0x3}], 0x10, 0x9}, 0x94) (async) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000019c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000001780)=@raw=[@alu={0x4, 0x0, 0x7, 0x1, 0x1, 0x6, 0x10}, @ldst={0x2, 0x0, 0x4, 0x7, 0xb, 0xffffffffffffffc0, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000017c0)='GPL\x00', 0xea88, 0xbb, &(0x7f0000001800)=""/187, 0x40f00, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000018c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x0, 0xe, 0xa841, 0x10000}, 0x10, 0x29efc, 0xffffffffffffffff, 0x3, &(0x7f0000001940)=[r2, r0], &(0x7f0000001980)=[{0x0, 0x3, 0x8, 0xc}, {0x1, 0x1, 0x4, 0xc}, {0x4, 0x1, 0x1, 0x3}], 0x10, 0x9}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r6) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a80)={0x1b, 0x0, 0x0, 0x0, 0x0, r2, 0x8001, '\x00', 0x0, r1, 0x5, 0x1, 0x3}, 0x50) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a80)={0x1b, 0x0, 0x0, 0x0, 0x0, r2, 0x8001, '\x00', 0x0, r1, 0x5, 0x1, 0x3}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b80)={r7, 0x58, &(0x7f0000001b00)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b80)={r7, 0x58, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x9, 0x7, 0x8, 0x1, 0x100, 0x1, 0x1, '\x00', r8, r1, 0x5, 0x0, 0x3}, 0x50) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x9, 0x7, 0x8, 0x1, 0x100, 0x1, 0x1, '\x00', r8, r1, 0x5, 0x0, 0x3}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffc3c) (async) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfffffffffffffc3c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001f80)={r1, 0x20, &(0x7f0000001f40)={&(0x7f0000001dc0)=""/126, 0x7e, 0x0, &(0x7f0000001e40)=""/245, 0xf5}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001f80)={r1, 0x20, &(0x7f0000001f40)={&(0x7f0000001dc0)=""/126, 0x7e, 0x0, &(0x7f0000001e40)=""/245, 0xf5}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x17, 0xb, &(0x7f0000001fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x4}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}]}, &(0x7f0000002040)='syzkaller\x00', 0x6, 0xc4, &(0x7f0000002080)=""/196, 0x0, 0x1, '\x00', r8, @cgroup_sysctl, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x4, 0x0, &(0x7f0000002180)=[{0x2, 0x3, 0x10, 0xb}, {0x0, 0x1, 0xc, 0x7}, {0x0, 0x1, 0x8, 0x2}, {0x1, 0x5, 0x8, 0x7}], 0x10, 0x8}, 0x94) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000022c0)=@o_path={&(0x7f0000002280)='./file0\x00', 0x0, 0x10, r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x1f, 0x1, &(0x7f0000001c40)=@raw=[@ldst={0x0, 0x2, 0x3, 0x8, 0x8, 0xfffffffffffffff4, 0x69c664b9e7dbc533}], &(0x7f0000001c80)='GPL\x00', 0xd9, 0xba, &(0x7f0000001cc0)=""/186, 0x40f00, 0x0, '\x00', r8, @fallback, r1, 0x8, &(0x7f0000001d80)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, r10, r11, 0x5, &(0x7f0000002300)=[r7, r7, r7, r2, r0, r9, r9, r12], &(0x7f0000002340)=[{0x0, 0x2, 0x8, 0xa}, {0x4, 0x1, 0x4, 0x8}, {0x0, 0x2, 0x7, 0x3}, {0x5, 0x2, 0x7, 0x5}, {0x4, 0x2, 0x10, 0x7}], 0x10, 0x3}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000002480), 0x20000, 0x0) sendmsg$tipc(r5, &(0x7f0000002840)={&(0x7f00000024c0)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002500)="cfc4de4c7612", 0x6}, {&(0x7f0000002540)="e1179dc03fc70454", 0x8}, {&(0x7f0000002580)="78316684a54e5fec65263fe529eadcab007f7a73ffffb42560c2303c8e45c222d0fe928463946d39097df06e23fa2f7e4511e2ea91ffd50095161553e2df2666f238050e325b54105a988b24195d9351f7911e3326f6071b2fc64fca124df85973bd0bd7085f6ae12be92a483f7c2906c5030d8018f1ece02ed22e8e6e0541da4a116ffebc466be2f710cdde15fb45ec17e950004948a4a3b68affc701212496", 0xa0}, {&(0x7f0000002640)="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", 0xfa}], 0x4, &(0x7f0000002780)="11c45c9d745971206ee231f7da879ffecbfd969717e949a7028af30bf082da7dc85657a89e8ad7403c29445370757b144ef351672751196c7f3ca3e819d0f88121435dca02079e91291aeb1b561ff9e6fbbc5e4056d9a2258950e093347855eae7b2ecac30da299ef072e74c7717e7cdc168f924c1adc896fc2bba3506064ec80b4da3021a5ee5f0341499d28795d365641f31df7e1fce6b29", 0x99, 0x4000}, 0x8095) r13 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002880), 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000028c0)={0x0, r13}, 0x8) (async) bpf$TOKEN_CREATE(0x24, &(0x7f00000028c0)={0x0, r13}, 0x8) close(r2) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002900)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x3, '\x00', r8, r1, 0x2, 0x1}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002a00)={r7, 0x58, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)=@bloom_filter={0x1e, 0x0, 0xec2, 0x1, 0x6100, r14, 0x6, '\x00', r15, r1, 0x2, 0x2, 0x3, 0x3}, 0x50) r16 = bpf$TOKEN_CREATE(0x24, &(0x7f0000002ac0)={0x0, r9}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000002b00)={0x0, r16}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff}) recvmsg$unix(r17, &(0x7f0000004140)={&(0x7f0000002b80)=@abs, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000002c00)=""/206, 0xce}, {&(0x7f0000002d00)=""/165, 0xa5}, {&(0x7f0000002dc0)=""/222, 0xde}, {&(0x7f0000002ec0)=""/106, 0x6a}, {&(0x7f0000002f40)=""/164, 0xa4}, {&(0x7f0000003000)=""/163, 0xa3}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x7}, 0x40000121) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 1.044753741s ago: executing program 0 (id=792): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc46}, 0x100860, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="5c000000000000000000000000000000006bbe00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000380)=""/70, 0x4}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=0x0, @ANYRES64=r1, @ANYBLOB="c4feda2e487d050eb2d4abcdc0774e75c565415fbffadccaa2a0aa60beabb56e00fe5f3a942d15875ee3ade4c6354c3bb4c421efc0eb2abfeb22fbe69577efeb7fecc74b1beac624adb32d3a31075063aa761fbeaf7cbe32adbee48151a2b6c1d1444b1f7f5c314af2fe0ff9ef0ca7dc6bf9b6a9bd64e943ccb07dac1b240555e8dd0add75b771c917f8af44f49365b2453f925a5170414d8d42a63ada88dce18bd8844690c836a52d395934580c267189e8790e2f1c115cc755c2532a1e6e8dfc70b08bc42c006c05052c45043a57b2e9239d", @ANYRESHEX=r2, @ANYRESHEX=r5], 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x80, 0x8, 0x9, 0x4, 0x2, 0x0, 0x5, 0xa4f6e35545c750fa, 0x18, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbd5a, 0x4, @perf_config_ext={0x8, 0x400}, 0x100, 0x0, 0x1, 0x9, 0x5, 0x2, 0xe03d, 0x0, 0x3, 0x0, 0x10000}, 0xffffffffffffffff, 0xb, r4, 0xa) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4}, 0x94) socketpair(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)) syz_clone(0x42100, &(0x7f0000000740)="b70c5e53ef8d3f45d7af1f083607e5ddaa493e28845d9318cb75a1b8f7b393bc60485df70abb832cedaac522c54cf8ccdfa9db80f6a2ff56f9758ca3b2dd5b6b90013f73d58f58b9249cd38fab6708999d57ab39573d174985183e2f1258b2c4e00cfb8c7e780929afb947a18aca65dc4c0b2ce8f49137db1667d55d9aa24583b6210ec872130f2f4737d7a553d042c377739632a84d52f7aca2d6e172076ee725d5c3123d2cdca8bc28103a0131e1941e17a8809935c0c8d598606375", 0xbd, &(0x7f0000000040), &(0x7f0000000200), &(0x7f00000002c0)="bef035339a1b0e478219bf3c153e0dfb3b3eb9a624973ac897d8b1600c130083d7c62dbf4f91dd47deca232e6dbc8c2d641620512b79dbe256368702e0703b351961b050d749f73ae3e6ce7d5c5a9401bcbcb556a4666d56b93283b50b80088f813731eb94b16d642d59") syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000071122f00000000009500000000000000aa45b763f2b4531577e9b9acc86920b2cf46c5055f01f35147c99b2241cfdfd4caaf1d2862d27c425578935beb434134b6f00b761ec2f1486583"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 897.018693ms ago: executing program 1 (id=793): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8, 0x0, 0x0, 0xfffffffffffffff9, 0xe}, 0xffffffffffffffff, 0x800000, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000180)='hugetlb.1GB.max_usage_in_bytes\x00', 0x2, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x2}, 0x218201, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 896.352194ms ago: executing program 1 (id=794): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x614182, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002ab23c8a6533356c15ea0f765799e362207fe4091660d35baaeabe7f1cb9642de3f4f8da"], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0b00000005000000010001000900000042080000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/398], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000000071120b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400a64a7b"], 0x27) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00001200000000aab8b74a7983bfdb0bdac8f5fffffffffffffff5fd552d008000000000000049b02c622b973f52140a86412eac043a4d20b787cdb2af66fd33f687fb571c5a70e4497ee6fdac1445d79df4c0514d1d7c6fdf2ccb5b9da36324ea1ff78b3b4cfd70bc4ca37a6c6ee20c010b3a6119", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x6, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r5}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) 760.696146ms ago: executing program 4 (id=795): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x0, 0xeade, 0xc1, 0x104, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x50) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0xb00000000000000, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r5, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@ptr={0x3, 0x0, 0x0, 0x2, 0x2}, @func={0x7, 0x0, 0x0, 0xc, 0x1}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0xa, 0x9}, {0xc, 0xf25}, {0x10, 0x4}, {0x7, 0x7}, {0x5, 0x191}, {0x3, 0x1}, {0x9, 0xffff}]}, @union={0x6, 0x2, 0x0, 0x5, 0x1, 0x6, [{0x3, 0x3, 0x2}, {0x7, 0x1, 0x4}]}, @func={0x7, 0x0, 0x0, 0xc, 0x4}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x6d, 0x0, 0x59, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x5}}]}, {0x0, [0x30, 0x0, 0x61]}}, &(0x7f0000000580)=""/130, 0xd1, 0x82, 0x0, 0x3}, 0x28) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./file0\x00', 0x0, 0x18}, 0x18) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r11, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@o_path={&(0x7f0000000840)='./file0\x00', 0x0, 0x10, r2}, 0x18) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0xc2f8, 0x8}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r15, 0x0, 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xa, &(0x7f0000000300)=@raw=[@func, @generic={0x0, 0x3, 0x4, 0x9, 0x148a}, @exit, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1d1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x7, 0x2, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfa, &(0x7f0000000380)=""/250, 0x40f00, 0x20, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000680)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x3, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000900)=[r8, r9, r10, r11, r12, r13, r15], &(0x7f0000000940)=[{0x3, 0x4, 0x1, 0x7}, {0x3, 0x5, 0xf, 0xc}, {0x2, 0x3, 0xc, 0x7}, {0x1, 0x1, 0x6, 0x8}, {0x3, 0x5, 0x7, 0x39cec08b1dbd84a5}, {0x5, 0x4, 0x1, 0x8}, {0x4, 0x1, 0x1, 0x7}], 0x10, 0x5}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000004000000020"], 0x48) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 753.770816ms ago: executing program 3 (id=796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@ptr={0x2, 0x0, 0x0, 0x2, 0x5}, @restrict={0x10, 0x0, 0x0, 0xb, 0x3}, @fwd={0x2}]}, {0x0, [0x5f, 0x61, 0x0]}}, &(0x7f0000001300)=""/91, 0x41, 0x5b, 0x1, 0x0, 0x10000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r4, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x5b, &(0x7f00000014c0)=[{}], 0x8, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x75, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)=@generic={&(0x7f00000028c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000038c0)={0x30, 0x11, &(0x7f0000001100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@jmp={0x5, 0x1, 0xb, 0x1, 0x5, 0xffffffffffffffc0}, @jmp={0x5, 0x0, 0x8, 0xa, 0x3, 0x40, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001000)='syzkaller\x00', 0x8, 0x89, &(0x7f00000011c0)=""/137, 0x40f00, 0x42, '\x00', 0x0, @fallback=0x25, r5, 0x8, &(0x7f0000001380)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x4, 0x1ff, 0x4}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000001780), 0x0, 0x10, 0x6}, 0x94) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300002100000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) sendmsg(r9, &(0x7f0000001940)={&(0x7f0000000380)=@rc={0x1f, @none}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000007c0)="a532f7e2ef05dcf639ce8ccaffc683329ea6d55ff56ecfda074cc15af6b5eb68746d1fd1d35d876e5d89431c8858fc54fe65ebd2d4986988188531f7d11bee6dffb65543e5f9161178d531b2e98440fa24f8b7167e30d1f373a0c08ed1a544c8266cfea36e66944b24e0b682d9f5ce32459d78b4a45ac36966ad43732d0f6996bf8a30ce82ca31daa2a7bfb18c8c1cf67357afbef9b293638492a28c836e558c45a4ef68bd0226de03bd83670d5cf7b9f54a311657da9a6cc343596e0e0e6f661eb7198b35821d6265b148b4bc", 0xcd}, {&(0x7f0000000440)="c5beae2b008688b53b01094cb256b8a98c99d5c1e8834bc20a97e833432098f0d4b0b121", 0x24}, {&(0x7f0000000580)="013eb4a5631c9d42044ee8d0d3a7cf9b7a40e3ab2368bfc44fa3cd42c112c74c484ec1", 0x23}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000740)="0122647640fafc224978057cd16b7eb17e66ae26", 0x14}], 0x5, &(0x7f0000002a00)=[{0x1010, 0x19, 0x7, "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"}, {0xe0, 0x112, 0x3, "c8c11ede11078d67a66ffe5e32a38909d54cddc2c369f380f453c0389bd9e5a28e465b5204a669a74c0782a06768e56ff97918699531765be4368eabec3505f800f588fe4777acfa2792bbdb70f7dfd04bc8797f158f39c27c8e6fe04e12a2b415ad5895b96225503e54e6daffbd7ede5dd5b2c91faf2db44b997e7cdb936ddbf55b38f59b11f7826803319b3044f94253d5ec2659680db74e3bfb9775d2f0456711f1bcdbfe6325554ec02cd70379713f5864985cf1f081be86c1b3d6b0c792176cf7cd6f6b16669e62ca"}, {0xa0, 0x109, 0x3ff, "2ca6d07f3317b7a2b1a65819dcbcda12a18693907d7b129c78075bb078da0e83be6f9b8813eee6bdd5518597d17f0518ba010911c4342165583298d17e9547ca6138c25043758bb17af5ffa0eee5a10887e924bf6106ebf58d4927ffa550fee8eb803a21175d1186d04da39d474a02e27862ac133c086522d24ac441e0d73dff30f1eca48a64bbb67aae67"}, {0x38, 0x10a, 0x62, "3953ff79ac8450832a0ee11d5f92ffadc6aa4bad1dc7a61dac49cb5254a041b99810f5ef"}], 0x11c8}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) 683.522008ms ago: executing program 1 (id=797): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004080000000000000003000000000000000000000002000000000000000000000000000002000000000000000000000004"], 0x0, 0x56}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) close(r8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) 457.544422ms ago: executing program 1 (id=798): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000440)={&(0x7f0000000240)=""/199, 0xc7, 0x0, &(0x7f0000000340)=""/218, 0xda}}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x404000, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0x4, 0xa, 0x8, 0xfffffffffffffffc, 0xffffffffffffffff}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x15, &(0x7f0000000080)=""/21, 0x41000, 0x2, '\x00', r1, @fallback=0x8, r2, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xc, 0xc71, 0x1ff}, 0x10, r3, 0xffffffffffffffff, 0x1, &(0x7f00000005c0)=[r4, r5], &(0x7f0000000600)=[{0x1, 0x3, 0x5, 0x3}], 0x10, 0x400}, 0x94) r7 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000700)=r7, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r6, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000940)=[0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9b, &(0x7f00000009c0)=[{}], 0x8, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0x12, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x17, 0xe, &(0x7f0000000740)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xeb3a}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @generic={0x9, 0x2, 0x0, 0x4, 0x101}], &(0x7f00000007c0)='GPL\x00', 0x7, 0xf4, &(0x7f0000000800)=""/244, 0x0, 0x28, '\x00', r8, @cgroup_sysctl, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x1, 0x10, 0x1, 0x4}, 0x10, r3, r6, 0x1, &(0x7f0000000c40)=[r5, r5, r4, r5], &(0x7f0000000c80)=[{0x4, 0x4, 0x9, 0x7}], 0x10, 0x1000}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000e80)={@fallback=r6, 0x0, 0x0, 0x5228, &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000dc0)=[0x0], &(0x7f0000000e00)=[0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ec0)={@ifindex, r9, 0x1a, 0x10, 0x0, @void, @value=r9, @void, @void, r11}, 0x20) close(r10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={r0, 0x1b, 0x10}, 0xc) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f80)=@o_path={&(0x7f0000000f40)='./file0\x00', 0x0, 0x0, r6}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000fc0)={0x1b, 0x0, 0x0, 0x8992dafc, 0x0, r4, 0x9, '\x00', r8, 0xffffffffffffffff, 0x1, 0x4}, 0x50) write$cgroup_subtree(r10, &(0x7f0000001040)={[{0x2b, 'net'}]}, 0x5) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r1, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x50) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x57, 0x157, 0x0, 0x978d, r13, 0xfffffff6, '\x00', r1, r10, 0x0, 0x4, 0x1, 0xd, @value=r2}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r10, 0x0, 0xec, 0xd0, &(0x7f0000001180)="6cbcd09b8d6ae69d008a00189337d58f737de281c0a2448fdf38f461b721bd3fb47239593ecf5bcb1409c536fff64b379acd44ee0ae76af0373a2024393d7e9bd94b0d009a6139a41885558f1809f31f2ad9e1132646974bbe5a090c5805e32ea149c2fba74471bfc19a88ec503e015c04dc59dd607124d5c9844f3f3ba87a20d7b64285bf908558b29a97ba1e3fdd4d9143a24146b95210e944fcd0052c3d8c36027efd4ffbc1d2313304e3eb88cdaaa4c5781c69cca2e2625ef0b3e191ee8838ec6181dc45463c2e890164faabda0824b352bf88cb21e8b4067936cdd65b629e2112f5bb2705e1d3a122bf", &(0x7f0000001280)=""/208, 0xffffffff, 0x0, 0x33, 0x32, &(0x7f0000001380)="4478f21e4a1bc9a8db6ba4baf537378d323409b269a82ddf42922df382d1770651336b96c7c0f86d576ab313bc3fc335964811", &(0x7f00000013c0)="aafa11b6f57e1028aaf75d06d6933fb5f041b0a1fba4b30352d8baeec5e4ded38cb0a501d083a74cf3bde035bed4683a0ada", 0x4, 0x0, 0x100}, 0x50) openat$cgroup_type(r10, &(0x7f0000001480), 0x2, 0x0) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001600)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x5, &(0x7f00000014c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x6}]}, &(0x7f0000001500)='GPL\x00', 0x4, 0x82, &(0x7f0000001540)=""/130, 0x40f00, 0x4a, '\x00', 0x0, @fallback=0x8, r15, 0x8, &(0x7f0000001640)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, r3, r6, 0x5, 0x0, &(0x7f0000001680)=[{0x1, 0x3, 0x9, 0x9}, {0xd97, 0x5, 0x10, 0x8}, {0x0, 0x4, 0xb, 0x4}, {0x2, 0x1, 0x2, 0xb}, {0x3, 0x1, 0xa, 0x1}], 0x10, 0x2}, 0x94) write$cgroup_pid(r10, &(0x7f00000017c0)=r7, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001840)={&(0x7f0000001800)='hrtimer_expire_entry\x00', r6, 0x0, 0x3ff}, 0x18) close(r9) write$cgroup_freezer_state(r10, &(0x7f0000001880)='THAWED\x00', 0x7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000018c0)={0x2, 0x4, 0x8, 0x1, 0x80, r13, 0x7, '\x00', r8, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000001940)={0x0, r10}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0xf, &(0x7f0000001a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x7d}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a80)='GPL\x00', 0x5, 0xd6, &(0x7f0000001ac0)=""/214, 0x40f00, 0x10, '\x00', r1, 0x25, r15, 0x8, &(0x7f0000001bc0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001c00)={0x0, 0x9, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001c40)=[r10, r14, r12, r14], &(0x7f0000001c80)=[{0x1, 0x4, 0x8}, {0x2, 0x4, 0x7, 0x2}, {0x2, 0x4, 0x2, 0xa}, {0x4, 0x4, 0xc, 0xc}], 0x10, 0x2}, 0x94) 402.084353ms ago: executing program 2 (id=799): perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x20000007, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0x7, &(0x7f0000000280)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="0000000000000000b70200850000008600000095"], &(0x7f00000005c0)='syzkaller\x00', 0xffffff9d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) r6 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x13240, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x3}, 0x0, 0xf, r6, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r8, &(0x7f0000000000), 0xfdef) recvmsg$unix(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xce80}], 0x300}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000500)={'veth1_to_batadv\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000080)='GPL\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x7a, 0xfffffffffffffffe}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x10, 0x0, 0xa, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r10, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000780), &(0x7f00000007c0)=[{0x2, 0x2, 0x3, 0x5}, {0x3, 0x3, 0xb, 0x3}, {0x2, 0x4, 0x3, 0xb}, {0x4, 0x5, 0x4000002, 0x1}], 0x10, 0xb}, 0x94) socketpair(0x2, 0x5, 0xfffffffc, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) 343.914034ms ago: executing program 3 (id=800): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x89e0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) close(r3) sendmsg$inet(r2, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(0xffffffffffffffff) 323.422774ms ago: executing program 1 (id=801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000005000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000040000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 285.533035ms ago: executing program 32 (id=801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000005000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000040000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 44.97703ms ago: executing program 0 (id=803): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x4000, r0}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40080, 0x0) ioctl$TUNSETDEBUG(r3, 0x400454c9, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r0, 0x8010743f, 0xf0ff1f00000000) 43.65032ms ago: executing program 3 (id=804): perf_event_open(&(0x7f0000000480)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc0189436, 0x2000141a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x88}, 0x10020) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, r6}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r8, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000500)=[0x0], 0x0, 0x29, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) 43.14616ms ago: executing program 33 (id=804): perf_event_open(&(0x7f0000000480)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc0189436, 0x2000141a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x88}, 0x10020) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, r6}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r8, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000500)=[0x0], 0x0, 0x29, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) 42.82312ms ago: executing program 2 (id=806): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000580), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_DELETE_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x6, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 42.24349ms ago: executing program 34 (id=806): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000580), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_DELETE_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x6, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 653.77µs ago: executing program 0 (id=808): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) (async, rerun: 64) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x18) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 0s ago: executing program 35 (id=808): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) (async, rerun: 64) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x18) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.211' (ED25519) to the list of known hosts. [ 22.525924][ T24] audit: type=1400 audit(1759227895.120:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.527336][ T267] cgroup: Unknown subsys name 'net' [ 22.548963][ T24] audit: type=1400 audit(1759227895.120:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.576975][ T24] audit: type=1400 audit(1759227895.150:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.577203][ T267] cgroup: Unknown subsys name 'devices' [ 22.716051][ T267] cgroup: Unknown subsys name 'hugetlb' [ 22.721804][ T267] cgroup: Unknown subsys name 'rlimit' [ 22.894371][ T24] audit: type=1400 audit(1759227895.490:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.918162][ T24] audit: type=1400 audit(1759227895.490:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.943174][ T24] audit: type=1400 audit(1759227895.490:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.960085][ T270] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.975833][ T24] audit: type=1400 audit(1759227895.570:70): avc: denied { relabelto } for pid=270 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.001919][ T24] audit: type=1400 audit(1759227895.570:71): avc: denied { write } for pid=270 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.028527][ T24] audit: type=1400 audit(1759227895.620:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.028706][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.054625][ T24] audit: type=1400 audit(1759227895.620:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.782348][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.789593][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.797297][ T277] device bridge_slave_0 entered promiscuous mode [ 23.805807][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.813036][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.820549][ T277] device bridge_slave_1 entered promiscuous mode [ 23.876036][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.883219][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.890990][ T276] device bridge_slave_0 entered promiscuous mode [ 23.899480][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.906702][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.914225][ T276] device bridge_slave_1 entered promiscuous mode [ 23.930094][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.937196][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.944738][ T280] device bridge_slave_0 entered promiscuous mode [ 23.969743][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.977046][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.984750][ T280] device bridge_slave_1 entered promiscuous mode [ 24.010023][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.017496][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.024993][ T279] device bridge_slave_0 entered promiscuous mode [ 24.037790][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.045080][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.054865][ T279] device bridge_slave_1 entered promiscuous mode [ 24.208848][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.216567][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.225902][ T278] device bridge_slave_0 entered promiscuous mode [ 24.261762][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.269345][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.277291][ T278] device bridge_slave_1 entered promiscuous mode [ 24.415343][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.422586][ T277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.430015][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.437288][ T277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.467143][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.474310][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.481843][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.488922][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.501488][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.508668][ T280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.516147][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.523180][ T280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.534143][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.541208][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.548524][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.555664][ T279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.578333][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.585414][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.593077][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.600328][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.613809][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.621119][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.628718][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.635966][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.643135][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.650697][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.658536][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.665982][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.673377][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.680839][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.688789][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.696360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.711703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.740008][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.749062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.757499][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.764571][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.772345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.780631][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.787683][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.795321][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.803688][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.811502][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.836591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.845130][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.853604][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.860780][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.868943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.877413][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.885781][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.894253][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.902355][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.909950][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.917538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.926039][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.934594][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.941705][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.949445][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.958146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.966555][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.973601][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.000123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.008899][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.017373][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.024561][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.033040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.041967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.050246][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.057820][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.065638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.073881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.082145][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.090225][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.098488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.106563][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.114786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.123121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.130911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.138465][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.146868][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.155059][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.162245][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.169785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.178525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.187054][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.194136][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.209277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.217435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.225749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.234596][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.251929][ T276] device veth0_vlan entered promiscuous mode [ 25.258720][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.267379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.276119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.284363][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.295517][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.303270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.311270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.320510][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.340014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.348553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.357210][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.364998][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.372373][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.381197][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.389390][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.397569][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.408256][ T278] device veth0_vlan entered promiscuous mode [ 25.418906][ T277] device veth0_vlan entered promiscuous mode [ 25.429574][ T276] device veth1_macvtap entered promiscuous mode [ 25.437013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.445442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.453400][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.462259][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.471083][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.479407][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.487119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.499353][ T279] device veth0_vlan entered promiscuous mode [ 25.511878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.520287][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.528357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.536424][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.545813][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.554350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.562539][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.572780][ T277] device veth1_macvtap entered promiscuous mode [ 25.585414][ T279] device veth1_macvtap entered promiscuous mode [ 25.592959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.601820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.610911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.619810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.640377][ T278] device veth1_macvtap entered promiscuous mode [ 25.649887][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.658882][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.667785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.668129][ T276] request_module fs-gadgetfs succeeded, but still no fs? [ 25.677554][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.691863][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.702256][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.711116][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.729291][ T276] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 25.750476][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.759874][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.768646][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.776576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.785462][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.794120][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.802874][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.816946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.825468][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.833977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.842551][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.866665][ T280] device veth0_vlan entered promiscuous mode [ 25.930265][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.959231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.973770][ C1] hrtimer: interrupt took 29328 ns [ 25.997463][ T280] device veth1_macvtap entered promiscuous mode [ 26.048804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.061230][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.075235][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.084406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.093006][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.386867][ T308] device sit0 entered promiscuous mode [ 26.431580][ T315] device veth0_vlan left promiscuous mode [ 26.444955][ T315] device veth0_vlan entered promiscuous mode [ 27.493653][ T337] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 27.876722][ T24] kauditd_printk_skb: 39 callbacks suppressed [ 27.876734][ T24] audit: type=1400 audit(1759227900.470:113): avc: denied { create } for pid=345 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 27.998609][ T24] audit: type=1400 audit(1759227900.470:114): avc: denied { setopt } for pid=345 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.258043][ T351] device veth0_vlan left promiscuous mode [ 28.264653][ T351] device veth0_vlan entered promiscuous mode [ 28.301097][ T24] audit: type=1400 audit(1759227900.890:115): avc: denied { create } for pid=356 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 28.916042][ T368] device veth0_vlan left promiscuous mode [ 28.969567][ T368] device veth0_vlan entered promiscuous mode [ 29.224237][ T376] device pim6reg1 entered promiscuous mode [ 29.324138][ T24] audit: type=1400 audit(1759227901.910:116): avc: denied { cpu } for pid=377 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.784121][ T24] audit: type=1400 audit(1759227902.370:117): avc: denied { ioctl } for pid=386 comm="syz.1.24" path="uts:[4026532437]" dev="nsfs" ino=4026532437 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.937760][ T24] audit: type=1400 audit(1759227904.530:118): avc: denied { create } for pid=439 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.110651][ T24] audit: type=1400 audit(1759227904.700:119): avc: denied { write } for pid=439 comm="syz.2.36" name="cgroup.subtree_control" dev="cgroup2" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.272113][ T24] audit: type=1400 audit(1759227904.730:120): avc: denied { open } for pid=439 comm="syz.2.36" path="" dev="cgroup2" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.467033][ T24] audit: type=1400 audit(1759227905.060:121): avc: denied { create } for pid=464 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 32.663256][ T473] device pim6reg1 entered promiscuous mode [ 32.779717][ T24] audit: type=1400 audit(1759227905.370:122): avc: denied { create } for pid=472 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.432914][ T489] cgroup: syz.3.47 (489) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 33.535529][ T489] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 34.220544][ T24] audit: type=1400 audit(1759227906.810:123): avc: denied { write } for pid=512 comm="syz.3.55" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.787474][ T535] device syzkaller0 entered promiscuous mode [ 36.644862][ T561] device syzkaller0 entered promiscuous mode [ 36.839625][ T578] syz.1.71[578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.839704][ T578] syz.1.71[578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.875597][ T577] device wg2 entered promiscuous mode [ 37.034750][ T583] syz.4.74 uses obsolete (PF_INET,SOCK_PACKET) [ 37.156227][ T24] audit: type=1400 audit(1759227909.750:124): avc: denied { create } for pid=580 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.384369][ T588] ±ÿ: renamed from team_slave_1 [ 37.575363][ T591] device wg2 left promiscuous mode [ 37.640740][ T595] device wg2 entered promiscuous mode [ 37.710758][ T596] device syzkaller0 entered promiscuous mode [ 37.711592][ T24] audit: type=1400 audit(1759227910.300:125): avc: denied { read } for pid=601 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.113913][ T24] audit: type=1400 audit(1759227910.690:126): avc: denied { create } for pid=612 comm="syz.2.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.372206][ T618] syz.4.86[618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.372264][ T618] syz.4.86[618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.624995][ T24] audit: type=1400 audit(1759227911.220:127): avc: denied { create } for pid=622 comm="syz.4.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 39.935414][ T651] device syzkaller0 entered promiscuous mode [ 40.166855][ T670] =–a²š«: renamed from bond_slave_0 [ 40.513470][ T708] device pim6reg1 entered promiscuous mode [ 40.851442][ T739] device syzkaller0 entered promiscuous mode [ 41.337443][ T742] device veth0_vlan left promiscuous mode [ 41.386410][ T742] device veth0_vlan entered promiscuous mode [ 41.438760][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.447433][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.480650][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.826959][ T24] audit: type=1400 audit(1759227914.420:128): avc: denied { create } for pid=778 comm="syz.2.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 41.955568][ T784] device sit0 entered promiscuous mode [ 43.232690][ T838] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.240000][ T838] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.440478][ T851] syz.0.150[851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.440535][ T851] syz.0.150[851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.748230][ T857] device syzkaller0 entered promiscuous mode [ 43.883942][ T864] device veth0_vlan left promiscuous mode [ 43.892403][ T864] device veth0_vlan entered promiscuous mode [ 43.962910][ T24] audit: type=1400 audit(1759227916.550:129): avc: denied { relabelfrom } for pid=870 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.986029][ T871] device sit0 left promiscuous mode [ 44.012348][ T24] audit: type=1400 audit(1759227916.550:130): avc: denied { relabelto } for pid=870 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 44.031779][ T869] device bridge_slave_1 left promiscuous mode [ 44.074352][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.087991][ T869] device bridge_slave_0 left promiscuous mode [ 44.099018][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.173922][ T871] device veth0_to_bond entered promiscuous mode [ 44.280923][ T24] audit: type=1400 audit(1759227916.870:131): avc: denied { create } for pid=879 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.439039][ T24] audit: type=1400 audit(1759227917.030:132): avc: denied { create } for pid=884 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.075605][ T24] audit: type=1400 audit(1759227917.670:133): avc: denied { create } for pid=906 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 45.575298][ T24] audit: type=1400 audit(1759227918.170:134): avc: denied { setattr } for pid=927 comm="syz.0.173" path="pipe:[14502]" dev="pipefs" ino=14502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 45.721055][ T931] device wg2 entered promiscuous mode [ 47.249763][ T1016] ------------[ cut here ]------------ [ 47.270854][ T1016] trace type BPF program uses run-time allocation [ 47.330522][ T1016] WARNING: CPU: 1 PID: 1016 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 47.360536][ T1016] Modules linked in: [ 47.370541][ T1016] CPU: 1 PID: 1016 Comm: syz.0.194 Not tainted syzkaller #0 [ 47.378355][ T1016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.399881][ T1016] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 47.429286][ T1016] Code: 85 e9 14 fe ff ff e8 b9 fa ef ff 31 c0 e9 15 fe ff ff e8 ad fa ef ff c6 05 a4 c6 2c 05 01 48 c7 c7 80 7a 05 85 e8 1a 8d fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 47.492882][ T1016] RSP: 0018:ffffc90000d57468 EFLAGS: 00010246 [ 47.503039][ T1016] RAX: 3a9f351bda976d00 RBX: 0000000000000001 RCX: ffff888118f5bb40 [ 47.543516][ T1016] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 47.561256][ T1016] RBP: ffffc90000d574b0 R08: dffffc0000000000 R09: ffffed103ee2a5f8 [ 47.569553][ T1016] R10: ffffed103ee2a5f8 R11: 1ffff1103ee2a5f7 R12: ffff888134038000 [ 47.589620][ T1016] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888116168800 [ 47.624499][ T1016] FS: 00007fd1034886c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 47.646083][ T1016] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.664892][ T1016] CR2: 0000000100000002 CR3: 0000000129de8000 CR4: 00000000003506a0 [ 47.667118][ T1024] syz.3.195 (1024) used obsolete PPPIOCDETACH ioctl [ 47.678538][ T1016] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 47.719184][ T1016] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 47.772328][ T1016] Call Trace: [ 47.785236][ T1016] ? __fdget+0x1a1/0x230 [ 47.796664][ T1016] resolve_pseudo_ldimm64+0x526/0x1020 [ 47.811329][ T1016] ? bpf_check+0xd680/0xd680 [ 47.826587][ T1016] ? kvmalloc_node+0x88/0x130 [ 47.845769][ T1016] bpf_check+0x8d4b/0xd680 [ 47.857360][ T1016] ? bpf_get_btf_vmlinux+0x60/0x60 [ 47.873795][ T1016] ? 0xffffffffa00286c8 [ 47.890076][ T1016] ? is_bpf_text_address+0x177/0x190 [ 47.903279][ T1016] ? selinux_bpf_prog_alloc+0x51/0x140 [ 47.921039][ T1016] ? __kernel_text_address+0xa0/0x100 [ 47.933826][ T1016] ? unwind_get_return_address+0x4d/0x90 [ 47.954216][ T1016] ? stack_trace_save+0xe0/0xe0 [ 47.974830][ T1016] ? arch_stack_walk+0xee/0x140 [ 47.987218][ T1016] ? stack_trace_save+0x98/0xe0 [ 48.000145][ T1016] ? stack_trace_snprint+0xf0/0xf0 [ 48.025971][ T1016] ? __kasan_slab_alloc+0x69/0xf0 [ 48.039962][ T1016] ? pcpu_block_update+0x1ce/0x900 [ 48.055923][ T1016] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.088765][ T1016] ? __kasan_kmalloc+0xec/0x110 [ 48.103837][ T1016] ? __kasan_kmalloc+0xda/0x110 [ 48.123848][ T1016] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 48.148253][ T1016] ? selinux_bpf_prog_alloc+0x51/0x140 [ 48.171828][ T1016] ? security_bpf_prog_alloc+0x62/0x90 [ 48.197522][ T1016] ? bpf_prog_load+0x949/0x1420 [ 48.204245][ T1016] ? __se_sys_bpf+0x442/0x680 [ 48.221887][ T1016] ? __x64_sys_bpf+0x7b/0x90 [ 48.237808][ T1016] ? do_syscall_64+0x31/0x40 [ 48.242454][ T1016] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.283205][ T1016] ? memset+0x35/0x40 [ 48.308916][ T1016] ? bpf_obj_name_cpy+0x193/0x1e0 [ 48.314218][ T1016] bpf_prog_load+0xf5a/0x1420 [ 48.330655][ T1016] ? map_freeze+0x320/0x320 [ 48.339059][ T1016] ? selinux_bpf+0xc7/0xf0 [ 48.357064][ T1016] ? security_bpf+0x82/0xa0 [ 48.383818][ T1016] __se_sys_bpf+0x442/0x680 [ 48.388380][ T1016] ? __x64_sys_bpf+0x90/0x90 [ 48.393089][ T1016] ? __kasan_check_read+0x11/0x20 [ 48.423807][ T1016] __x64_sys_bpf+0x7b/0x90 [ 48.432996][ T1016] do_syscall_64+0x31/0x40 [ 48.451008][ T1016] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 48.453563][ T24] audit: type=1400 audit(1759227921.040:135): avc: denied { create } for pid=1056 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 48.476349][ T1016] RIP: 0033:0x7fd104a1fec9 [ 48.503818][ T1016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.613812][ T1016] RSP: 002b:00007fd103488038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.622371][ T1016] RAX: ffffffffffffffda RBX: 00007fd104c76fa0 RCX: 00007fd104a1fec9 [ 48.689307][ T1064] device sit0 entered promiscuous mode [ 48.693806][ T1016] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 48.702935][ T1016] RBP: 00007fd104aa2f91 R08: 0000000000000000 R09: 0000000000000000 [ 48.753884][ T1016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.762099][ T1016] R13: 00007fd104c77038 R14: 00007fd104c76fa0 R15: 00007fff524355a8 [ 48.863871][ T1016] ---[ end trace ced19143e75dd54a ]--- [ 48.898414][ T24] audit: type=1400 audit(1759227921.490:136): avc: denied { create } for pid=1069 comm="syz.1.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 49.097162][ T1075] ªªªªªª: renamed from vlan0 [ 50.772828][ T1148] syz.0.228[1148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.772885][ T1148] syz.0.228[1148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.822015][ T1148] syz.0.228[1148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.858627][ T1148] syz.0.228[1148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.957206][ T24] audit: type=1400 audit(1759227923.550:137): avc: denied { tracepoint } for pid=1151 comm="syz.0.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.273944][ T1180] lo: mtu less than device minimum [ 54.134446][ T1211] device veth0_vlan left promiscuous mode [ 54.143128][ T1211] device veth0_vlan entered promiscuous mode [ 54.177890][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.187949][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.203124][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.810168][ T1224] device wg2 left promiscuous mode [ 54.826047][ T1228] device wg2 entered promiscuous mode [ 55.769898][ T1261] device pim6reg1 entered promiscuous mode [ 56.052625][ T1264] device veth0_vlan left promiscuous mode [ 56.158489][ T1264] device veth0_vlan entered promiscuous mode [ 56.229536][ T24] audit: type=1400 audit(1759227928.820:138): avc: denied { create } for pid=1260 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 56.324652][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.333213][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.348834][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.009811][ T1276] device veth0_vlan left promiscuous mode [ 57.034855][ T1276] device veth0_vlan entered promiscuous mode [ 57.158376][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.168826][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.189927][ T420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.921748][ T24] audit: type=1400 audit(1759227930.510:139): avc: denied { create } for pid=1294 comm="syz.1.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 58.601694][ T1317] device syzkaller0 entered promiscuous mode [ 58.968787][ T1337] device wg2 entered promiscuous mode [ 59.810712][ T1368] device syzkaller0 entered promiscuous mode [ 60.085968][ T1406] device wg2 entered promiscuous mode [ 60.191452][ T1423] device wg2 left promiscuous mode [ 60.775753][ T1450] device veth0_vlan left promiscuous mode [ 60.795121][ T1450] device veth0_vlan entered promiscuous mode [ 62.164305][ T1517] device pim6reg1 entered promiscuous mode [ 62.602010][ T1565] device macsec0 entered promiscuous mode [ 62.731144][ T1582] device veth1_macvtap left promiscuous mode [ 64.317136][ T24] audit: type=1400 audit(1759227936.900:140): avc: denied { ioctl } for pid=1685 comm="syz.2.381" path="" dev="cgroup2" ino=173 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.638464][ T1709] device pim6reg1 entered promiscuous mode [ 66.739926][ T1829] device wg2 left promiscuous mode [ 66.751328][ T1832] device wg2 entered promiscuous mode [ 67.447116][ T24] audit: type=1400 audit(1759227940.040:141): avc: denied { create } for pid=1863 comm="syz.1.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 67.509403][ T1860] device syzkaller0 entered promiscuous mode [ 68.206299][ T1884] device wg2 entered promiscuous mode [ 68.625037][ T1930] device veth1_macvtap left promiscuous mode [ 70.626102][ T24] audit: type=1400 audit(1759227943.210:142): avc: denied { create } for pid=2023 comm="syz.4.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.031078][ T2063] device syzkaller0 entered promiscuous mode [ 72.306298][ T2078] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 72.411964][ T2078] device syzkaller0 entered promiscuous mode [ 72.844226][ T2093] device wg2 left promiscuous mode [ 72.952933][ T2093] device wg2 entered promiscuous mode [ 73.070252][ T24] audit: type=1400 audit(1759227945.660:143): avc: denied { attach_queue } for pid=2116 comm="syz.2.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 73.706615][ T2150] device sit0 left promiscuous mode [ 73.723848][ T2150] device sit0 entered promiscuous mode [ 75.144323][ T2217] device wg2 left promiscuous mode [ 75.162212][ T2217] device wg2 entered promiscuous mode [ 75.432300][ T24] audit: type=1400 audit(1759227948.020:144): avc: denied { create } for pid=2237 comm="syz.1.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 75.822907][ T2269] device wg2 left promiscuous mode [ 75.876508][ T2278] device pim6reg1 entered promiscuous mode [ 75.900696][ T2269] device wg2 entered promiscuous mode [ 76.048581][ T24] audit: type=1400 audit(1759227948.640:145): avc: denied { create } for pid=2289 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 76.169450][ T24] audit: type=1400 audit(1759227948.760:146): avc: denied { create } for pid=2294 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 76.532319][ T2323] device wg2 left promiscuous mode [ 76.548643][ T2323] syz.2.563[2323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.548702][ T2323] syz.2.563[2323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.620903][ T2323] device wg2 entered promiscuous mode [ 76.643201][ T2325] device wg2 entered promiscuous mode [ 77.139710][ T2353] device wg2 left promiscuous mode [ 77.578650][ T2362] ªªªªªª: renamed from vlan0 [ 78.154013][ T2395] device wg2 left promiscuous mode [ 78.234118][ T2395] syz.1.581[2395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.234175][ T2395] syz.1.581[2395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.317050][ T2395] device wg2 entered promiscuous mode [ 79.770950][ T24] audit: type=1400 audit(1759227952.360:147): avc: denied { create } for pid=2435 comm="syz.2.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 80.188267][ T2464] syz.4.597[2464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.188325][ T2464] syz.4.597[2464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.544998][ T2468] device wg2 entered promiscuous mode [ 83.766655][ T2602] device wg2 left promiscuous mode [ 83.866292][ T2602] device wg2 entered promiscuous mode [ 83.918292][ T2603] device wg2 left promiscuous mode [ 84.632105][ T2625] device syzkaller0 entered promiscuous mode [ 84.990320][ T2654] device pim6reg1 entered promiscuous mode [ 84.998561][ T2655] device veth1_macvtap left promiscuous mode [ 85.004720][ T2655] device macsec0 entered promiscuous mode [ 86.727288][ T2740] device sit0 entered promiscuous mode [ 87.378950][ T2761] device syzkaller0 entered promiscuous mode [ 87.387496][ T24] audit: type=1400 audit(1759227959.980:148): avc: denied { create } for pid=2763 comm="syz.2.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 88.853118][ T2805] geneve1: tun_chr_ioctl cmd 1074025672 [ 88.887379][ T2805] geneve1: ignored: set checksum enabled [ 89.204263][ T2819] syz.4.701[2819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.204362][ T2819] syz.4.701[2819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.426711][ T2819] syz.4.701[2819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.571893][ T2819] syz.4.701[2819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.661565][ T2828] device pim6reg1 entered promiscuous mode [ 89.732705][ T2826] device veth0_vlan left promiscuous mode [ 89.743591][ T2826] device veth0_vlan entered promiscuous mode [ 89.765978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.777662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 89.805034][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.207725][ T24] audit: type=1400 audit(1759227962.800:149): avc: denied { create } for pid=2860 comm="syz.4.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.939011][ T2897] ÿÿÿÿÿÿ: renamed from vlan1 [ 91.201472][ T2912] device syzkaller0 entered promiscuous mode [ 91.892114][ T2927] syz.4.729[2927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.892201][ T2927] syz.4.729[2927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.893053][ T2928] syz.4.729[2928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.953391][ T2927] IPv6: pim6reg1: Disabled Multicast RS [ 92.094029][ T2928] syz.4.729[2928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.090781][ T2979] device pim6reg1 entered promiscuous mode [ 93.612135][ T2996] syz.4.747[2996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.614056][ T2996] syz.4.747[2996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.823589][ T24] audit: type=1400 audit(1759227966.410:150): avc: denied { create } for pid=3007 comm="syz.2.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 94.993682][ T3057] device sit0 left promiscuous mode [ 95.266411][ T3066] device sit0 entered promiscuous mode [ 95.985847][ T3105] tap0: tun_chr_ioctl cmd 1074025677 [ 95.994556][ T3105] tap0: linktype set to 768 [ 96.129509][ T3107] device syzkaller0 entered promiscuous mode [ 96.320923][ T3116] device pim6reg1 entered promiscuous mode [ 96.947875][ T3160] device wg2 left promiscuous mode SYZFAIL: repeatedly failed to execute the program proc=5 req=802 state=1 status=7 (errno 9: Bad file descriptor) [ 97.793240][ T24] audit: type=1400 audit(1759227970.380:151): avc: denied { write } for pid=267 comm="syz-executor" path="pipe:[14495]" dev="pipefs" ino=14495 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 98.814961][ T7] device bridge_slave_1 left promiscuous mode [ 98.821224][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.828987][ T7] device bridge_slave_0 left promiscuous mode [ 98.835227][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.843261][ T7] device bridge_slave_1 left promiscuous mode [ 98.849703][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.857359][ T7] device bridge_slave_0 left promiscuous mode [ 98.863546][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.872089][ T7] device veth0_vlan left promiscuous mode [ 98.878208][ T7] device veth1_macvtap left promiscuous mode [ 98.884464][ T7] device veth0_vlan left promiscuous mode [ 100.053025][ T24] audit: type=1400 audit(1759227972.640:152): avc: denied { read } for pid=3216 comm="poweroff" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Stopping sshd: stopped /usr/sbin/sshd (pid 188) OK Stopping crond: stopped /usr/sbin/crond (pid 178) OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 133) [ 100.256987][ T24] audit: type=1400 audit(1759227972.850:153): avc: denied { search } for pid=3233 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping network: [ 100.341063][ T24] audit: type=1400 audit(1759227972.930:154): avc: denied { write } for pid=134 comm="dhcpcd" name="dhcpcd" dev="tmpfs" ino=411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.363166][ T24] audit: type=1400 audit(1759227972.930:155): avc: denied { remove_name } for pid=134 comm="dhcpcd" name="sock" dev="tmpfs" ino=413 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.387599][ T24] audit: type=1400 audit(1759227972.930:156): avc: denied { unlink } for pid=134 comm="dhcpcd" name="sock" dev="tmpfs" ino=413 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 100.410576][ T24] audit: type=1400 audit(1759227972.980:157): avc: denied { unlink } for pid=134 comm="dhcpcd" name="pid" dev="tmpfs" ino=412 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 100.445677][ T24] audit: type=1400 audit(1759227973.040:158): avc: denied { search } for pid=3247 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK [ 100.468814][ T24] audit: type=1400 audit(1759227973.040:159): avc: denied { write } for pid=3247 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.490514][ T24] audit: type=1400 audit(1759227973.040:160): avc: denied { add_name } for pid=3247 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping system message bus: [ 100.513926][ T24] audit: type=1400 audit(1759227973.040:161): avc: denied { create } for pid=3247 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 done Stopping klogd: OK Stopping acpid: [ 100.734753][ T7] device bridge_slave_1 left promiscuous mode [ 100.741516][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.749008][ T7] device bridge_slave_0 left promiscuous mode [ 100.755473][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.763483][ T7] device bridge_slave_1 left promiscuous mode [ 100.769729][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.777815][ T7] device bridge_slave_0 left promiscuous mode [ 100.784035][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.792215][ T7] device veth1_macvtap left promiscuous mode OK Stopping syslogd: stopped /sbin/syslogd (pid 77) OK umount: devtmpfs busy - remounted read-only [ 101.832960][ T3267] EXT4-fs (sda1): re-mounted. Opts: (null) The system is going down NOW! Sent SIGKILL to all processes Requesting system poweroff [ 103.880264][ T3268] kvm: exiting hardware virtualization [ 103.886631][ T3268] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 103.893700][ T3268] ACPI: Preparing to enter system sleep state S5 [ 103.900516][ T3268] reboot: Power down serialport: VM disconnected.