last executing test programs: 2.926611044s ago: executing program 3 (id=589): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000002600181100", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000a000000080000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000088f86b789c0900000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r5, &(0x7f00000000c0), 0x0}, 0x20) 2.624482525s ago: executing program 3 (id=595): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xd, 0x29, &(0x7f0000000a40)=ANY=[@ANYBLOB="77a841700000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000730000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffff0200a400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a50000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000008500000006000000"], &(0x7f00000002c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000780)=""/129, 0x41000, 0x36, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x10, 0xfffffffc, 0x9}, 0x10, 0x0, r1, 0x4, &(0x7f0000000d40)=[0x1, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r0], &(0x7f0000000d80)=[{0x5, 0x2, 0x3}, {0x5, 0x1, 0x10, 0x9}, {0x4, 0x4, 0xf, 0x2}, {0x4, 0x4, 0x8, 0x8}], 0x10, 0xd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0900000004000000563c00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000d000098b75206c100000000000000000000000000000000672fdfa1fe356c1d2f413cd5553d04f8d8b2f5f18d5549ec573a4e2f1d85b140a421327ba59f3d37402ac467bdfef6d532632719550f175820fc243dd2ce052c0ba724d9590d685d4038d84bc3fa2fbba0e98fa7c01652834ddaa4f2cf8f11d62509826c007687c7d3480ac4d92528c25ab8d276ff36af10ab1ef5e8b8bfc9763afc47575af64cbcc8527ea4e036dcd1c6f7411be2"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x3e, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800"/16, @ANYRESDEC, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f0000000680)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x80, 0xea, 0x9, 0x5, 0x5, 0x0, 0x2, 0x4004, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x81, 0x7, 0x0, 0x4, 0x5, 0x40, 0x2, 0x0, 0xcb7, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r2, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111cc000000000046000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.215499518s ago: executing program 0 (id=598): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES8], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x0, &(0x7f00000002c0)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000006b119800000000008510000002000000850000000500000095003300000000009500a50500000000cfb916cfb1841e8e83c8d00c2a06d3fd305b68b234e73739634ac40c039206000000000000009b0cac928bd5"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r6}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="03000000000000000000000000000000000000000008000000000000"], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4048885}, 0x0) close(0xffffffffffffffff) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.091685658s ago: executing program 3 (id=600): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000ae2005a1e67d1f46863eca7396a11401883ec50fe01d5710e6cb9d2b4ddc310bde5efff329bce8bfa4758906b798df7ac1dbb82b1d81965bd6d76c387c12cedcf284b7c1dae554835f09635e08e7872a798e5e0cab766b6a823145241c8b59a32771e7c99b5ea38f46de6eee431dc05794f492751b0712cb04e3c56fe75811fdfac87e213bfcbdb949ebfec79a747f42bdf4f0583943af9956704e7f1d0c", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102280}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x21, 0x8000006, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) syz_clone(0x410e6080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)="2fd0ff0006094f492faff2f173e1ac871d48eef87bb90a19da77ed4bb5ae2e86f7b0cf112203043f022f05c93af58dc47d13e4ed9d9426f7db4e53422cbc58b6b2e48d2a7570b19a5bdcded6dfa976c4bce46e30294d29a8f2bbfa35a756c52f5861fc73de3cd1c8f287a49685e7518b86f45801c10da574d850fd5c2ad8f247931b3c139b7fa61e4af791a289f6f3f4e63a92f6a1f5") bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r10}, 0x10) 1.898877729s ago: executing program 0 (id=606): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.80786524s ago: executing program 1 (id=608): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000016000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x6e}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.72430086s ago: executing program 0 (id=609): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000004abb9e7f6899", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2ad062be}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8902, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)='J', 0x1}], 0x1}, 0x1001) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000008c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095000000000000002f81c461b3fea834ceb0e17d802cfb227e656a3698c792bd22555161b0010095448e9f7024b45ffcd2ce278009682dc8f7c867b177ed5bd50b92aedef35b6cd87b56690b4c96f63ab02174911d5e51b76d2c31b8bece7b0f841f393c401d8f51383f0f28d4c00fa2149870f1779f204103dbebff2a0e292b42f01b0bb114fa6e1889a6437285a0c9f00c4245e4d3524af00636736e812558294430bf4b365e0a9c468c9eb4977fb1311404a36503e63d66ddcf9b8e1035383b90de09d000c223ffb7f13639e3ac52b248f92d041959c1f7985eb94aad8c0adf4e8730313d1b02662c6847a9851f40a969486ebbe7bfcb5b28fc7dbe1bb80c4a2c18a53fecc51e51de59049b0400000000000000394000000000000000d27022ca2e6e8190f483d0da08eef67837ed671c2154513111dbc0ee58c70889a1c6306b98300a49147242d3f8a6e4aea9b51d0e182153e1283089c3b42cca072dce78b07806950d2b5fd0b448fdf18269cbe47fae4cedeb356536d94534260fa7d6e6b7aa30d8dd5c8261d4ef52da9f0894bb3993edafc976a143adbe9731dd41d181a9c200000000000000000722d6bea9c421a5e3cee8a113092129714154cc28d52373ba50325730d592cfd68cd128a770f41a34b4a0b9af61eab15e7d0a24a11be157dbaea473ab59af3efaf2f00426803f170d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="ee78807a842aca552fd33c9401cb83b4cd19dbeb528646db6ce2ec0cf430b2c8ef3660fe0d077adf1135569cbaa8c042dc0b7e64e5d6285eb5a8725b364fbdd5ceb862ca8c62f4084ceffb7e2f2b41fb8194d528e4310c059f970da9ed1b8de93bb46e5fe3ed321efe1a90b0bb45522784792084386dbcc7267a0b30a6a9ac6890ab567be7feec750832168680b24f58e9052b9cad7feb0554328715b036435543b5c97d5352187964624d817d6fb7f9ec24ae92", &(0x7f0000000580)=""/205, &(0x7f0000000000)="03c4a77959c77919d4cdda", &(0x7f0000000200)="aec7ea08956f46787d1b85133a5184e635705d67e1fe7dc3421d302fe09c9da59060faf06073b520b67eb4cb7d817fd4e7ac1ff285042752656a35731103f0544ec668cad2206c97f9f55165137b0aa4d646a191700254988782d7", 0x2, r0}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000bc0)={&(0x7f0000000fc0)="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", &(0x7f00000009c0)=""/218, &(0x7f0000000ac0)="d44cbce4e791a17cb2e78367b69fb4c3867b5d0a755f8c7f11da8c24f51001f3ebecc62d9b322081d5b0f153dbe185e870167f53bb4e5e596a55dff78bfdb747dbb5e3cbca146e0e63ef999107255d9b4746fbb2df8f4554bbee4a4957928586584c04aa5051fc84c268faae00ffdb326bc47c196004b7af054fa33af61baacdbb24bc7a2eea1b390544f2021a277246cd050b792376c23d520ef4bced5dd5948b608cd5368dc052573434183f1aef1c63dda4d873671e3e7134e5ef806fe13b4b4bde81dbb7875bf151eab7e4c1d9d215e5a380b9f96d9fb05d1af9", &(0x7f0000002d40)="a2039ea642a64d4cadced89bf939ef90fc6b682db833d6211aec501785bb79067a83f80afcfc072f5d6c3801d2857cc6cebb11e457e501fb65002663fdd496374fe4b1ccdfd50dcbe20153c546c62b5ac4fa9b1f5117852794e3f957ca9e77c33f8dddc485ca1ac70417c28bfb9a9d091e1afc691a7e008371c171acfb7884e7dfd83230f200e944bbbb0a54e8ba094eeea48c95e26bae2c285b88c2b6a52d39ab3905fe5fa8ec9b5b5d6244b337a3eee23d050f1ed7860cea8740d2b3fbb5b8be0d29e4c6dcc4319152b08b2c0bbe394d29614ed3ab997d27e1762f9e5317ac242f927503bb34a348bb1bf746b446e5ed0f2a0963386fe64dd3ffa32f40b04e8a1c1de7a1a5d840fb5aed498b2cb5e2b43032abb2d9ab2cbcbd144cc67da9ced831e2e53e9799d15d346ebd281b7855993610782811548ccbd1ddae5b638e314c8468a52b719492cd26ff0b7391ca79849eb6e6fa3fd132da76586c8c8be834971a54adf09ebdf614382c0e016ed2dfd0de38f39f38634a34760f7b658fb67ade6bd7e051ac1f7c355844d8629b2d486d5b363ca5528c695596472e49f8bcfc39da6bb931158c2f01d94ddb9d972b15a9c2b958baad074506b03c5acfb0efebca9721d1da3246956fda21d1d9d85850ff0408dcc4552119ec7f9df9e3bf904591992e0c9f24a71e3f90db242f9d2e4918e9abacd50873e4a8985e55ee625e14a011cba5384e53a8ec92c601be56b2f71c8f28960b18671593094eaa36e9014a6d14bd08e14099fd83f0f12c8ce16dc531b6d5ba58a6b5d742911a5d3d97fcb3a0e4159154df99af7e1cbb94921c3d61463227e95e25df34432b41f970d9476d7c2245f98d488b7e00b31252a57b1ce49f00480ce1c6bfd8e3654fb2ca7b744c62c8e935efa767c0b76d78e101e2558535f0502ec552a7857d5cbc41adf9d37c2c1f281512b31e6e6ba95c8ef5755380f7d4fabdd0b63c2012fa30177a155b6aa386873e23d5750b5cc83c38f46dba0e05c6013b4fdab6b856e1861c495ec038293135fbddae9addd4f6d485b4ec0d7fea1e2f11784d51d079c75291ca5dd6da831de80b55c2a3cf410adc128d91504152a521ea7cbf5a3e2f2c6579fd730f71044674ee73d049f96843957bb6f5224e74cf6390b37abdc1defa1f8f7fa38d92f4c32bd9768d49fd935e896011847de9c3cbed79cac3c5e6837dc0ebd5436bc77e6319c98e3665da8f3174cc2526bbfb9eafcdf7d33875483b15ffd8d04f4af41581e686a47a971d0c512277cd42d00e837341114743343292951bd4459013a2099e957ba05ae475ab7c6730d37872571ae3062354e3e5f8e5c315e81adda9ea9b4c82eb5b8dad51593f0932864cf42b49db7a2676861fa9826b44a2c7abe79879dda752e76e57ec109ab9e9b876a62e945f6eda4d6917f0741c251e7e70e9465a55d76126047c52a9c6a3f029f573809d3c76a2b85c07aa807e64abc37c7c1bd97377fc1dc354ca1851fd3e5256c40f750d23394495e93679063d783a473bb4e8a3db03b55b98fd51ba1e4f2daeeda67ba06f01e1e971f195f2b377c370991efb8f7026c71e6bb279497f7f42883b8857a6fa25e1f64cf9e4dedcabb5267129105cb7ae386d35f9382d418cb93d147babeb3c3e2d5951daaf27af600fcaf670f2990595f1e0f3b24f4e2aadf182f259d43187f4a07f8f28a0ec75d8091ae5ee795fdd936be062e5abf716bb6436c249ebe35963b11b6690b6a8f1d3adfb9857f432106acede47d716fb4d46841d311c89c90b6da48ef3d448cddc66e28bf2d24ebc75808e6bd8829ad0ab1a93d1f0e11b5413a81762258f4ddade1d0585601606247a99772e686373bcb659187d8a82e2daaec6d6d37babab9f6d479d138eed41aa0800e7df72be2d4d8bf16547c625d218b45451062b12c5a44be9ad038970c363abc4c385b8b3fb7204400813b1ebc41c79ede5225c9bdedec27cf252f93fcecc956df52befb53d795992a1d875e5f874ec6b29f62e14f358bdc13047cf093fd6c5b2cc7657e5383888c1e58db3b93ce012cf59b7c7762f1039fff15c4970bdeefb162b055a1e5915b99bffc516849d4757b0cbe0289dfaabcfe60aaf2bd8cad16afddd493872e2d920bf167e091ccb354458ad0210d96c31cf92d797c03abb1f44abc889049f51b0feafdf54e20db654dfca647364bd46b0b9c6f83dbc8c2d9d3f6f36c5b47ece570d6469fab1a9f1814bf12097d7eacfb75e7e050016045f8a2c96352dc08b46658826bd4341234daf85566afecfe6db536b0a614e8e207baa79da58cd59d5d9699475de208326ac3a066421ca2f3831601dc7bd852f8a5e3b1897b03aec75ecdc1d15d3b7616e4cf205d902df6268bb7af294d9dc8c5d88d478a2c7c2f480ce12a8ea701ded4ba9afd8a69b3e68edd7ecaf4b317eabaf48ad07daedc56940c0ae8f7c872ce5a116b714dd0d77ff3efd35c16fc270ef27e055f68f1d01d961cb3c3889241f2ad6c4071097572f24e79a91392f890ceffcb5d0cb3538a1b4602796dfc014c9f1956c4313e42a57b1a58cc68907cac4435c6d93e74baac65910b55c6b1efcbb86a76f8600f18a9c556a27c02abb5f0252a5dc02eb19cf676eeee51cfee39b361da0cd6af7d0252902095922cc6bb1b0168fe0c23013c2428169b7876effdb5230aa758f53903d7d5da6b0b78699fa3e368a4b26d47e928a2ea2f4e8b93645480711640d02ef6a2be598145a23ba2861a4a31955f3ecb8759e90b6476b57dca0025f763c28c9a8f2d4b9241afb55edf98db1af55749b2c54f1645fdc2db85fe36a6fccc29aecfc4a60471f832b82ce806cb46dac240a08fc2c3cb757c762483756e89ccdc120864c16cdb988fe68d0f32869ad89b9dd0dae145d2022521fbd3dc62bddc79f24ecff17e3706195d11d5e39ae8367593eea84760aba466288cde149e0a4c543b22cd36454bb854376cd28945179d983de3bc20f3743477f4039691f1ddb205a991cdf40da20b5afd57b5b71d8bf1216c05929c953b957d2abbf94becce4c08c95872600c719714d663c97de5e47b5fe8955f1fb2bfdbd1bf094ace8280b9718f4156a74fe5a5366be365c4c679b91a4371d2bb72cfd9d80e1fe6985f1529fac5deb885c79e32251cca66bc17e09ef17819701c7ad22b88fd976712039ebb5ba95665c8c23c47da4ea3d8e6ec9aae4594b26e9bf4d233c98fe3930efb9a6738527e96b65e7b6a9eba13fd595debc146f88e27acce4df62726e85bd3ed2188530551b769cec49cf6e849d68ec0fd8e4a18de95540d792ffdd1cfe02ff5066984466b5eac374407cb624f8bc0929369b5560b406343090f30e6795f8fe58588971db0e5faaa9c87d77084d2865d4eea756933ad04068700075c39e6cf0dd1bd2f741170bce551a435f9d7002f12b60cb0b365ce037b524858f4a22c33f4de448a78826ab5b22eb28787bf3e652c42bf7b1e75b83585a1a593601f453fc1ad29362c9601f34104eca08329114f965b383b26ea06cf2130051212c1ed615360d5c7f54fef4a87865a9528a18acfb6c60bf334d1f95ff810b7db3e933459fd3d6acd4c4760c82d4a847f7c060ddd3080f995f3e9c88fb1c2e2201c74142340b1be5de177bb733f1fedab86068136fed278c215da90cdafbc87787cd6707d7b8d273d19ed74a9d5f5bbd81ac9d6ab66dfc8ba24d63e2267acb07defe5b4ea4a5f7f8bbdbadcad3eeb88f5cdf5bbd61abe212667f8923bdcacc1b9c34451453429c8ecb429252b4b0c906d19322d71b74457510e2c68e15899c7ccb2c7eb9e396f0a47e3809c034f23a68fb5d72b614b8276827e24b36e29f6a6b69b1e412042ee58690cdc79c5e7910ca2eb25d652bbb2de853bcf22972ee682175c8c750e1de2540183a95a0340c844db85ec3fd345cec0be6d545fa20a635819ae63700d5070378b449b7949359d4713bea4580ac3b647ae3f1ef2e3880712928f52ae5cf26a7bbf74bc7f801de3e80efa73203c03efa33677519436556a98eb42ed1894d5aa3e22288b9362f9e786c62c55bd5d0819d2bbef8889798c19cf3bcbadc8c235de081b38cb8c9cadd24b6a91dd3f12d61ba66819e5579afb3502bfee29c998f7a31136882f5260f079a3a9f399c32242c273e1bb598d22a46afa723cf952127820d8adbc6cc8902560552a0c4e988e31a314505333f3ef1c5e648cf9155700f6d4298433542f5dfab1ce273b6d94ae7f2d53b19ca9d0705cf79858dcd1e4e43478d24296ac7c17f8c31c7bee5cbb87c41a93176751acc5558921498da21034b19a593940c80a11d0bceaefc8dcc89c500feb45f10cc10efaeb30b73303d429b7ecec6444410243e874a7a5cba0a244b83aa5a2a97b7b90c022f5fac0e7e4739ce9a7a87656ac2bbcb00fc19cddacdf5ad1ad72f421db8b73b1c2c56950afba8a72d71f035040a6c400893b31c98b09533f740c04f14b3e5f9ff257deb5f07fc4947987efc56896aae8e088c66f50b87b7075270118ecf21d87e2207074173eaf6a0f8dcf300363185043153c0394c8f230db0d73fa8f304cd5de450fc138d2dda13ed21b2fd132ca95443272a4eb71cf17fa918cd59ffc0acc7b816b9cb2d8c8380a07eab1c51b7ced54a18afa53ac388bc9e07eff9dd4b1b08fdf43d9fae4e6de5286a80364fbf8fc08e710a9136bb7282cc76df4263408776375fe1a0d0b7aa868e8227ad2b89ff78e1bdd19569fdc8662182376e8312a7a9bf43230aeb0271c3c394bf37ecc69150e8be700bb2a426d9814fcd5f8a68f04c9ae250ceafd4f926cf20e7d6b1128cac57169c16b6360d221163df633d8add6a3188de0268d73ceeef8c874816922379eeccb0ee2045f77cae0e973fbcdf143c42365ef043662b9929da2947be6e9a44e0e863dd11f588225ef0648b98f8ce78c0ec304c5daa70a5c03c900873d02884070223ed41efe840948b762bacc67cd55225c4c4de314d04e72b0df469065be766f2b3ebef5ab4c19b56177e46986776f81aaed1ccbcd0129864d378fc33516ea9c1ddc582c980b3ea5ba9be2715a6d8901fc77ba1a4fe0bc602b8d5220f5c69eaee392b87c38ce69f591f2eb2fa038506aedc20d8b08bed908c4af8ee0f446e68a50edc862daca33a38af8c8d4558a5e8c2e07356cc49ba6e8dd06e7c96379f4927afd993b0d3ae86dfedf7c65fc597208853deb13504d466567304a2c4d458c6eb92024eec8197188643415418c28326fc4bf828eee07204147859fb87e011560f112be6f18102c96bf8e2fff98ac69b76f25e85b923f91294f56ff7d901612bdd85e0e190a1b166105144ee6ccf4e02f3612bea8a3680be91e2ff965b548461b91bd04c9638a075f9badd1541847eee6e3327d6e5faad9e8f564db0cb9c99c9b853fb61f0ca80ead70dc67cca9135bea5d46bf35ddc6dd49c59bdead06ae900bb6e7e989224a723945bb796cfd61580a3b967b80a432d654b7571e581cf4d9eb65417e3616d29f47f85274409184163a544bd2bf412d40dbb6efe4c1d06e617f254162fc94f16304dd034af040d6fff2bc780913e366130ad8c1881c5d8a755f11ebddb799b26569dc4f616496d949beaf67e04bfaf442bd8be3008e568aa429607fe9c4ec861c1d27402c1ecd47af3a6ddc100e0175022b042a9f48ba6e2dc378ca99593db345cf2f732f9d54432ea0adfedb71e7f913ded5868d712e5bd1bb2e18270e207e58f56d19edfab9797bbbfaa5e37772f627b9e41784bb0866566524b451c5e07", 0x5, r5, 0x4}, 0x38) 1.618346521s ago: executing program 2 (id=610): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000e00850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='fsi_master_acf_poll_response_busy\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r6}, 0x10) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000002000000040000000100000000000000", @ANYRES32=r8, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000000000000000000000000100000000000000000000006300"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r9, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r8}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r10, &(0x7f0000000d40), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r11}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r12}, 0x8) 1.617303091s ago: executing program 1 (id=621): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file1\x00'}, 0x18) write$cgroup_subtree(r0, 0x0, 0xfe3a) 1.548915031s ago: executing program 2 (id=611): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xd, 0x29, &(0x7f0000000a40)=ANY=[@ANYBLOB="77a841700000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000730000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffff0200a400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a50000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000008500000006000000"], &(0x7f00000002c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000780)=""/129, 0x41000, 0x36, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x10, 0xfffffffc, 0x9}, 0x10, 0x0, r1, 0x4, &(0x7f0000000d40)=[0x1, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r0], &(0x7f0000000d80)=[{0x5, 0x2, 0x3}, {0x5, 0x1, 0x10, 0x9}, {0x4, 0x4, 0xf, 0x2}, {0x4, 0x4, 0x8, 0x8}], 0x10, 0xd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0900000004000000563c00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000d000098b75206c100000000000000000000000000000000672fdfa1fe356c1d2f413cd5553d04f8d8b2f5f18d5549ec573a4e2f1d85b140a421327ba59f3d37402ac467bdfef6d532632719550f175820fc243dd2ce052c0ba724d9590d685d4038d84bc3fa2fbba0e98fa7c01652834ddaa4f2cf8f11d62509826c007687c7d3480ac4d92528c25ab8d276ff36af10ab1ef5e8b8bfc9763afc47575af64cbcc8527ea4e036dcd1c6f7411be2"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x3e, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800"/16, @ANYRESDEC, @ANYBLOB="8a1ee7f806ce3a72500ac45592ec630efb1376d0e5834c7a447bcc60e6519d694db8ff9e3d65975c5ce54b9e872a5b67afb8f835f04b4229787496fcf12a90058dd815b3ee52474db091c57c572cab14a27098afd5b6c5ceccb9700215830987e9fd66d44184a9832c6f522d2543609a1720e26f603259bf1aa9e942da951e136fb84940ec29974429ebfdcd67d588f2451330d3b0c09e9ae45156692727762887728bda9d8e324c8543abac531e3d0a9cdeddace4cd1b6105c99694cb8013f1e6ce4bc94b38dcb211c697d08821c47884f6f38e5f788e652ee128cefe5a738cfb720376c27dc21902a435d9f4c5a947b500730fb70782f0cf17d3b290d58d948e2c8210b88cd341159e430fa9c578d5576ac6b83d0196b58c6a897bf6e52a86a3650dbb325c4c9718465ab05e8d8bd020b2f0ff0df7deb29b403bb85009715e2f2b3e833d21dd61cd5e67c9abb6b47c054c6280578d96d67dec7fc02722fca331fd108a8194d3d82b5f0061aff8ae6db75378ae03721decb1895bebe8786299ae5191515a66535b177048b67621b209857ada177598f3dd1ad788572fb85376d9868cbc327273cf11d3eb919c9189fe37f4f376f4a2dfb8b084503251aedad391c779deb1883a76e9fefca1169dda6f7c71c923604f3d905ff6fcce2c0ea4f30fbe3450fea536effe7532b5174f02be28a1cc2b2096d062da7af22e8b9d7d630a302e914935ee9c0a02d3e1e7f124400ba60043d5e4741aa724fdde367f5d7ee5c462045e5ca9a675b2a06de098a19b26b29ee5d7294d99290aacdac2f1e3ba9fc68e27a7dcd5368d8ba09450d0fd3ef153dc9645bccfba5fde7d5131a7e33e9aec45684e9100e6e1424112ad8b30f7b7a8cef60dcd0f1854f7c0e7b24c62fb25b6f2b6139bce7ad1fd27e21644df1251a787819c9d90cbd0ae6c3ae107263fe19a2ec96abde5a36fe053df84dbccf5e671366172f8403f8882d60115a51873fb9dc834fa9e250c2803b27675b249f2f47337d9100b47551fd241d63635b14a27c6b2b64df894667c5dc363a4b501e9073f92e5109c401a4155df59dc8d778931b47b69b953e356a58626464dc9a81942e7dc125f6497f466a1969e62fbe30a0f576f4c7cb29785e03ef485fffbf7e274d952c17cedc2d7889d819fc753259c0d2a28606299424f3d5ee4a09f6b3998bb13d5452f2acca54d603e3169de648b6b7364942319fee458a3ee2717aa7c3ba960a5836ae4478c516abd38f7d811d45dc56401525a64285eaea81e753d1d83ae16b500adf24d6abb0cb578ec88a20f3e902ac5a37afe5e29387717f095832c8c441a855600936290eea17b02807efef3f7fcb7f545d16b9e89e385fac312cfc6744ccca7188ad79583ef9aeed84cf74485c5914064675ec56789b7f8e83e36c401dd284e41d5ae3d04b5f31cf72bda7093fbc457846c52ee2de77bea668cae7e242a700b990b94daf6b878f4279c3ae1bbc68e9a99da80f26242ad3c3c6a5f7cd97bd09bb942f77cdd0d2094a3ef06a1a9295167b3dcc04dba5398eeca124e3ed95548f733fc1dca308d6f3e1ccf43c9e9a51f7b1ec6d7a7214225228d1e70316bb73a799833a509568125a6742862ff0b6403e0138bbd3ff2d79dd198733786fbaa3b2a9ff48d330a886a1058f8bd493c3e5ddc8328dbf65ba00548e9c694631a27708172345e3da789a9bed3d41d18d2ad691757e775a5d2014f06327836a7c1ed0984055d25625e7096d25cbf3886b82b606776925cd4bc6605deceea9e9ecb07622ed12f380c31a26bbe1e2820d1f3cb47e533e4448f91e439cee8ec124ca6f46dbd98c3f4d4c42efc2103da884c4759250f30a533978d6d2e2a3d1991ad1895d799e2eefa52343978e2ee8691252f8fc8c8301fbf544041b2d6958df646338e3aeea7cd1e162c142f2666534303b9420f9cdb89a2a3f077da39e736112ba5fc048312132c783ec0a52006982ec7a1b833ec101e14e4fddb80209e579d3b52cce1f1a2eb135ac1919ef1f6358162af5c0dd56def32ec17ab28d649f1b3d11f826e88a929763c348d09e4ac753208c7ae4a8980578d012bcea0533b0f7e7ebd55174e5fe338df620af8271807d5fb0bc24064e92dbcd30b7de5d3f0e06d4f3cb8d952b5e04d688934528d80dd282ec990abdc2d2f597084499200414bb465ec79214879967533300de6ba4de7e00a485deab38e04627eb84a28bf34d3a0fd9813013d99083bb787275c0676355d1673a9d63b0141b362dceb316121254b930357dd099dde5dc40a335da9026ffd8941f8e6be5bfabb4bfda8fe96b214d2682e2a4ea8a76f64995c686c02d62117cdf134969e5e92058fbaecfde28b651507427154ec2f089af1f21e70230fa5f94665a43394ce6238cdae597f680345735bb7f85440d18aba627a87ea45a58dba9d763efd8d4f80d1987e5ab097031ca79dbf0128e2bd2660e3835075157b9d0e89e2c1352ad91c232bb6ffdb919b4f8ed1a547ede0587660c75c758d3dccad29a98d9a955d7b90d7a9098f7c3c541441425539121d108c6c01fa2d0866d55f63861355907830ee3b47347f141933848ea2f852e2f011b367c1ee4e1d857e6c5a5929f87b77d0f6dcf71e8c052af014d3291ed5d8a76b394ee50447a9508a42f63e5e4b3c11eee26eefa84302469615bca47eafb57e8250cf807af9c902703a611ac253397f4edb07f1068a93a91b67cf2f62c8ce798c58e53ac833ceeb681c8b44960b39840cee5dda33a4f405b106eb2cd49f93db62ec7965e2de7fe5bc47482d9dc6942fca732daada55c0d17bb7b85f997bc210a07cf91058247bb62f31e44856f3ee3801d10b5ebf0371146d18d96155c4b3d715ec77e4bc55f0d2c71cb23d2db21d5ad08b637772844bd62e7f7e492cfb223e87f1cc0b36137329b1861c08f19fc393759d8d97cf9a80437553de21dc2aa3f05c69cd9d522da62c20087f9a6538b6cb1dcd87723ed3220d65ecbb9612024b30581d5e662c711a860819439dbac9b206d6c4aad22e9648eb9b3fa8e2b78093b5a764169efc8efe502d761f040269624482e5ce87cba3b9fdd51137f92dc391d38789938e19629009de797d42d93803cfba40bbc225f995f011b4b08e9b7415d76369b2670e914df675af902d25bb5eeed51d38760ee07432fa8fb07658ec6f3b9e2f0c8913465796f39385aa94301921a3a60bb3fc5506061c453927baaae01d419bc3fd7c2f2781b9665f3e058958813a4eba253e3cbef4173a77693581f3eee48aedddfe5dc9f164e81df488298971bf598a4b66e7aa77465824dc0a198280b9d68110e845b0fce184ddc1e312557c0d8094849d2dbf427caeda25e152190f427d94e3e7cb11eebb8f954931a860c6c12fc768f5a9ad6e9a495c98d6cde7c29242c5a4ff36fc1d4bffc5bb3848f9c3a3e3ab4b1e11a831d4bc191757e55974f7eaa6bcd5e928386a306b60f2a93b61ca6381b11a1e8d811eb2a29b18b2df6e090825bf09cf4a1f3208f30ed9d88503bad1585aab11d7e40c31530edcda39e13ea49eb270d7e3e56c5ba972ca926bbe17a5211314a6f073fdc2c3e77262aaa67a88e0d3e7cb416f23a789cf32f32eec0b9e76f7a17135d987a59334dd9864ba6eb3b49c03bd227b3b60681530c9b0be621234c833bf2f45a91d48b76f4b3a29eeb869e26fe19ddaa82aa17ad0f8528352c4344014595a1d15bae5328597ea6b69846450da8e00865e2eec07d7feade99aa5f5076833a2406e39d9c14454e6e8b88e3bfe7b69d35ff5b7524d3899605c6020da953f7f7a72712921a2e6dc39562c7181fd78c53ec93a54577e500eb076417f5ce490f8f78e2425c67d633dda937f28c9ae2334a5959a614f5d65cab9b633b3da545651bbe55fdbebaa8f6d8d2c67d07055e9a961055b2b3656783e1fbcc60c2c6a552ad5b9f6a455d7365b66f248aa333a76a4b0cfed7b059d20763164e7354a05cd7dbb5223d336254347cb9156bd068588ef68aa8817d2b8ef3c863ad8a62ac27d78f01c0bebd6c001a0054fed6f9c480e8b5522d82ec7dce8896cddcff96c653875e7b91fe1525b25b115931f16c2b0703cda138474f8eabcde1825b923aaa38d998217c1d5982189cbed92738883f464312406298b2e61ebcdc6a64142daa1e525e019b81a945c67ba1a1a32e131c3dbef7b5cf64eea05b43b5946d6c1f51e2b3807bb78147938d0691df3f4d66244b0a2e6b21eba6ff825c4039bc34691bf58d0a340dff6fa262a4c8d4bf9f958da8b526f06e5249623f388313110131b8e6692da36c274438d3bd1b316a66cc802537e623fe96205478071bc3056c95b4e590325cf8190171d4f00e53a6d0cf554d5189dee5b16e210fdc84b8662ae18b19660d474dcdb26ae93291dc4df77599a9a605d5c78b45ea1536d5e1df50f83b0eefefe52e49b163a3e922fe666afcd543079e40b61a9b1854f539d2132950d6422a51562b917a8d682219886d96ec0ae61af14bd782aebc8eb3a8950a4a851b6b39376cd2372429eac25f7b45eaa2449838200894459956555b93e6cdf6722461c350c9116db816f9c9fa6c2cb3b11d0ad2bbf65e9641c51377e52b898e9deca7752e254ebf77cb34c0cacbb29fe450c292b3098f7314432c08ba8ed6cd48e975a06c4e13006c77cff2cde5ea291119453a45b158b19f2939beb48f495035159fa4a0c8765b0df69855a053c5920787e82fe99bf31d1ed7ce808b619ee48614ba590fdfcc946c1717d8bf5b356d203015bf8652f9f12319eedb2e5e3d00be2afc470195401cd8c94fcb95fa6c72849f9559ecdeccdea3836b070f6161bb1b59bd1eccc08de97cef5cc1be5f3de391a95538a4f9d7a8bcf9812095b712d03313d2651cb1fa94febec69f18a77c041f05f4108b64ffcea4f2a271903c6adcb105dbf6a3c1f6b96b5ba166b4d5d82a1179382f74990050fc53e4eb4c460e675de9e692f43803b8286a51d2510c6411cde43fc9c580be01a59688112b3edfe03a02a310a44e9b28c8eabeddaa5dbcf9d976a86d662bb301b0b7cb85972b41f98b03ccc5a5fd3290552c3fcb9df3dcbf84701fbe0fd2b42d5a8052d89f6c883eadfd04f263e78b62bf718c87554b0124622ec9d1597e3215f69b4faafbc06c672616a93362f28a3e2a06d70a0c98c50990d362e27b003b607150c06b9e9b6702377a2fc7a6e4f7ce508883796ab642310058bb36eda271fc1a7ccbd18a148a2f6eab1f528fe2c79a03a62c12fcd3be9879ecb9e84ad43d407f03e5ac80e7f8643f1df5e405b9beb12248ebc57ff69767a1f41d6a4759dc81c1b050eb48c80f390053938985a02a8aee5485fe63b9ecea6233f4e7eedbbab264b71e0a775b56f92d291d6736a7c7e22b9068e79c61198224d23ad3293894347f1e3642b478542f2e4b49f93677996b18ba71b5e1b3def31685d688bc04938455689414f717727a9c3be54dd35e922bf88f412da4520c7c8f609fb80be36a9fa5db8a47163c184a1de7cf362f6c8e9e8dc69e1d80d5e97d807b50fef4bba4195763c59b9955e8fa2f207813baf16b396709a670bf542d6e8a2f9a1953a9f216a61f091eeaf9aac845cab1cb16ba36de0322557b3cbf81ba5f846a95b579e3fab3f2714a6139e46cb37633cb7d8af11609cecf7ba6fd6a7d03c467e2b2c29852349d5feb36d1b1b2c16f02da3ad54349711e820f3a76ab90e2559c48835d48e7746f752bb5869a1ffe44a90199d960a9613b4636a1e35f660f114998dc26667cd4d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f0000000680)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x80, 0xea, 0x9, 0x5, 0x5, 0x0, 0x2, 0x4004, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x81, 0x7, 0x0, 0x4, 0x5, 0x40, 0x2, 0x0, 0xcb7, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r2, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111cc000000000046000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.405974022s ago: executing program 1 (id=614): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000660000000000180018000000000000000000000000000000950000fc00000000a60a000000000000180000002020782500000000002020207b1af8ff00000000bfa10000000000000700000006feffffb702000008160000b703000000000000a50000002d00000095000000000000001d43da2d02ce1c748c86df32b4ed0f913a87e1b79f74cb8a0a3e2a50af640847aa5a5c9c37996c3ff5621b690cfea65f2f74d5557a05a557c62e528c8f962a175398a0b7931725222591f2f04fc68879608094c41e06fcf7b096824094c5c34cda71595a17131ba0ddd5a67b50846a7796ae52ba67868fac71e5f4bb4dbf922b34762181e92f85a6eca30c9a3c9cd01a"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 1.402290012s ago: executing program 0 (id=615): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="a60a0000000000006111800000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.347391922s ago: executing program 0 (id=616): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000340)="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"}, 0x20) 1.298298813s ago: executing program 1 (id=617): r0 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x3, 0x80, 0xa4, 0x7, 0x5, 0x3, 0x0, 0x9, 0x8000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0xdc215b860730a353, @perf_config_ext={0x0, 0x2}, 0x220, 0x0, 0x44, 0x4, 0x80000001, 0x7, 0x8212, 0x0, 0x6, 0x0, 0x39c}) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40047438, 0x20001400) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2565], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe8, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3ac", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x17672754, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0x408) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0xc, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x300, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.265077223s ago: executing program 3 (id=618): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xd, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x15\t\x00\x00\x00\x00\x00\x00\x00\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000, 0xfffffffffffffffe}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8105033c00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r6, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000200)=[0x0], 0x0, 0x63, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xaf, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x9, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x78}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f009b0a737be3473c3a00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) 1.221694013s ago: executing program 2 (id=620): openat$tun(0xffffffffffffff9c, 0x0, 0x80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0xfffffffd, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="190000000400000004000000020001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00000000000000000000000000000000c437"], 0x48) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x9, [@float={0xe, 0x0, 0x0, 0x10, 0x1c}, @var={0x2, 0x0, 0x0, 0xe, 0x2, 0x2}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x21, 0x0, 0x2d, 0x2}, @union={0xf, 0x3, 0x0, 0x5, 0x0, 0x7, [{0x2, 0x4, 0x4bb3}, {0xe, 0x3, 0x3}, {0x10, 0x4, 0x1}]}, @const={0x2, 0x0, 0x0, 0xa, 0x4}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @restrict={0x5, 0x0, 0x0, 0xb, 0x1}, @volatile={0xe, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x30, 0x0, 0x30, 0xb5e89525ab219f77, 0x0, 0x0, 0x30]}}, &(0x7f0000000180)=""/32, 0xb9, 0x20, 0x0, 0x1, 0x0, @void, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x9080, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @value=r0, @void, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext, 0x105c34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 978.845745ms ago: executing program 4 (id=623): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002a000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x6e}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 917.029975ms ago: executing program 4 (id=624): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 845.761115ms ago: executing program 4 (id=625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000018000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x6e}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 845.560335ms ago: executing program 4 (id=626): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file1\x00'}, 0x18) write$cgroup_subtree(r0, 0x0, 0xfe3a) 844.760345ms ago: executing program 2 (id=627): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)={[{0x2b, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'pids'}, {0x2b, 'memory'}, {0x2b, 'io'}, {0x2b, 'net'}]}, 0x25) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 643.546946ms ago: executing program 4 (id=628): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x3b) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1200b3a1279bc86108ef4bdc000002000000000000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1600000000000000045473a4260000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x6, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={&(0x7f0000000580)="5f860c601515f904f71e2bf9a75d41f1d9f9d63c715233f4fb4c742f9c0494fef81dceba4217ed6da9eaffc7cc3caad40a3412a962541941f2af58e4fb132c447764d3ed766a73fa57c436466564f12438cb4456875207ebf0c564682c06afea0ace4d79ff6e52d16288d44e4c2fd024d416a91c99206df8da8c7f22d8a50ec296e6eec22fc6616e8d1df518", &(0x7f0000000640)=""/135, &(0x7f0000000380)="1ac20c72978f98fa13b60ab4fa93b50689242b73cb2850a0faac2d52a290f230f48943cf6917b0626dd717", &(0x7f0000000700)="e0994939bba46ac8329a0665535aed634821d78e1bb8204602c5d73c3342cdd3ac5fe93a537b3d62d99f867215c123975f756a6f281ee8181dbd24af28a45a78e51c3f9bf68f7fed07f4e145e25abdd1c2ba786aaa0c09fc7fb0c2329d1a0aac2bea0f7e92461014b03655f8809c3594cf6772d715039f5616908d088cdb148ceca181bf81067e7ee7e4b100943d2e139755eadedeb3", 0x6fd, 0x1, 0x4}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 596.444457ms ago: executing program 2 (id=629): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000660000000000180018000000000000000000000000000000950000fc00000000a60a000000000000180000002020782500000000002020207b1af8ff00000000bfa1000000000000070000000bfeffffb702000008160000b703000000000000a50000002d00000095000000000000001d43da2d02ce1c748c86df32b4ed0f913a87e1b79f74cb8a0a3e2a50af640847aa5a5c9c37996c3ff5621b690cfea65f2f74d5557a05a557c62e528c8f962a175398a0b7931725222591f2f04fc68879608094c41e06fcf7b096824094c5c34cda71595a17131ba0ddd5a67b50846a7796ae52ba67868fac71e5f4bb4dbf922b34762181e92f85a6eca30c9a3c9cd01a"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 419.916838ms ago: executing program 0 (id=630): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000b20000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x1002, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r12, r13, 0x5, 0x0, 0x0, @void, @value}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r12}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 342.352808ms ago: executing program 2 (id=631): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f00)={&(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001e40)=""/192, 0xbe, 0xc0, 0x0, 0x2, 0x10000, @value=r0}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000020c0)={0xffffffffffffffff, 0x20, &(0x7f0000002080)={&(0x7f0000001fc0)=""/4, 0x4, 0x0, &(0x7f0000002000)=""/79, 0x4f}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002100)={0xffffffffffffffff}, 0x4) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002140)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x8, 0x10, &(0x7f0000001c00)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000"], &(0x7f00000019c0)='GPL\x00', 0x200, 0x0, &(0x7f0000001a00), 0x41100, 0x4d, '\x00', 0x0, @fallback=0x29, r1, 0x8, &(0x7f0000001f40)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001f80)={0x4, 0x1, 0x5, 0x3}, 0x10, r2, r3, 0x0, &(0x7f00000021c0)=[r0, r0, r0, r0, r4, r0, r0], 0x0, 0x10, 0x618c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_procs(r7, 0x0, 0x2, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000500)={&(0x7f00000003c0)=""/21, 0x15, 0x0, &(0x7f0000000800)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x18, 0x2d, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x4d}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4e}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x9c}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x80000001, 0x78, &(0x7f00000001c0)=""/120, 0x41000, 0x4, '\x00', 0x0, @fallback=0x5, r9, 0x8, &(0x7f0000000340)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x1, 0xffff, 0x5}, 0x10, r10, r6, 0x1, &(0x7f0000001800)=[r0, r0, 0xffffffffffffffff, r0], &(0x7f0000001840)=[{0x1, 0x4, 0x5}], 0x10, 0xa, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r11, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/31], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r12, 0x0, 0x0}, 0x20) write$cgroup_pid(r8, 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r13 = openat$cgroup_freezer_state(r7, 0x0, 0x2, 0x0) write$cgroup_freezer_state(r13, &(0x7f0000000400)='FREEZING\x00', 0x9) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 257.786868ms ago: executing program 1 (id=632): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0xe8, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xe1, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)='%-5lx \x00'}, 0x20) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101800, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r2) 215.234608ms ago: executing program 3 (id=633): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) close(0xffffffffffffffff) 74.213899ms ago: executing program 4 (id=634): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x4, 0x6, 0x9c, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r4, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000034d, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002628f3263f5ec0dfee7c598ae7c1c898ca9ac8a7899bf6ee139b17ec92e55006c2ca8f39ec11249ea1bb79fcfeec6e18e057b58096a51ce860d02a5a79f166563abe7dc851ee60b5b1c6187df204476d2e333ed922e30552f7a1563a5c43da61f48c167f88b522f0db99b781820c92ebe4aff0725f514bd3b700f0033ef70e49c28ed7e1597cb6ae1d1309848d97f6b2be93b4018d996ad68401eb4abb04d2df82346f20c202bc458d5f76a323d5005340f1"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x20000246, &(0x7f0000000180)=ANY=[@ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r5}, &(0x7f0000001380), &(0x7f00000013c0)='%-010d \x00'}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800000000000004290000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000300)="f03e7322b0bbdec4faf484fce88c0f5921eeee34622661c0d625e7b8baef", 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='xen_cpu_write_idt_entry\x00', r1}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r8 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup=r9, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_pid(r8, &(0x7f0000000c40), 0x12) 66.910399ms ago: executing program 3 (id=635): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 1 (id=636): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.35' (ED25519) to the list of known hosts. [ 21.283230][ T30] audit: type=1400 audit(1732007076.690:66): avc: denied { integrity } for pid=280 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.312405][ T30] audit: type=1400 audit(1732007076.720:67): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.313994][ T280] cgroup: Unknown subsys name 'net' [ 21.340419][ T30] audit: type=1400 audit(1732007076.720:68): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.378429][ T280] cgroup: Unknown subsys name 'devices' [ 21.378510][ T30] audit: type=1400 audit(1732007076.750:69): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.592448][ T280] cgroup: Unknown subsys name 'hugetlb' [ 21.600727][ T280] cgroup: Unknown subsys name 'rlimit' [ 21.762693][ T30] audit: type=1400 audit(1732007077.170:70): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.796460][ T30] audit: type=1400 audit(1732007077.170:71): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.807775][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.827579][ T30] audit: type=1400 audit(1732007077.170:72): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.871797][ T30] audit: type=1400 audit(1732007077.250:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 21.904102][ T30] audit: type=1400 audit(1732007077.250:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.934380][ T30] audit: type=1400 audit(1732007077.340:75): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.934969][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.846025][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.854474][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.865087][ T290] device bridge_slave_0 entered promiscuous mode [ 22.874711][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.885092][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.893235][ T290] device bridge_slave_1 entered promiscuous mode [ 22.967472][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.975995][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.985342][ T291] device bridge_slave_0 entered promiscuous mode [ 22.993761][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.001493][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.011036][ T291] device bridge_slave_1 entered promiscuous mode [ 23.073778][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.082529][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.092910][ T294] device bridge_slave_0 entered promiscuous mode [ 23.101674][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.110664][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.119376][ T294] device bridge_slave_1 entered promiscuous mode [ 23.154710][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.163813][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.172079][ T292] device bridge_slave_0 entered promiscuous mode [ 23.193441][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.202096][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.212766][ T292] device bridge_slave_1 entered promiscuous mode [ 23.262463][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.270012][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.279048][ T293] device bridge_slave_0 entered promiscuous mode [ 23.288297][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.297889][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.307036][ T293] device bridge_slave_1 entered promiscuous mode [ 23.483018][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.491182][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.501109][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.508519][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.538820][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.546805][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.554993][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.564436][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.586526][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.595068][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.604583][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.612718][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.638698][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.647846][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.657467][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.666807][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.679528][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.689055][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.702008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.713841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.746979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.756203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.766716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.777488][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.787284][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.798513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.810353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.824175][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.836372][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.851780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.865028][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.875539][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.884961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.904391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.914090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.926172][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.935674][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.950905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.960546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.983278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.991483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.002197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.014420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.026492][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.036210][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.046870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.059008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.090566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.099780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.110680][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.123281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.134202][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.144934][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.154687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.166059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.176205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.187373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.198133][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.206515][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.217528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.231712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.244386][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.253864][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.264105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.277242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.289635][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.299321][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.310318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.321408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.332849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.344319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.356580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.367095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.378393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.404389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.413339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.426765][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.437510][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.449439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.462745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.473450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.484120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.494214][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.503703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.529669][ T292] device veth0_vlan entered promiscuous mode [ 24.538310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.548342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.559574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.570366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.580212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.591094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.601582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.619672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.637973][ T291] device veth0_vlan entered promiscuous mode [ 24.646515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.656615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.666416][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.677691][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.690418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.702254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.727951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.739835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.752446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.764930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.778024][ T292] device veth1_macvtap entered promiscuous mode [ 24.797667][ T293] device veth0_vlan entered promiscuous mode [ 24.808520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.818959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.830474][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.840773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.852535][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.863355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.873602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.884139][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.894695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.907674][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.923999][ T291] device veth1_macvtap entered promiscuous mode [ 24.934149][ T290] device veth0_vlan entered promiscuous mode [ 24.945279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.955885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.969777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.981698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.991539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.005650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.015870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.027945][ T294] device veth0_vlan entered promiscuous mode [ 25.049033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.058479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.073031][ T293] device veth1_macvtap entered promiscuous mode [ 25.088178][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.097276][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.109096][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.120343][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.130691][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.142684][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.151255][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.168393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.178311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.190568][ T294] device veth1_macvtap entered promiscuous mode [ 25.205403][ T290] device veth1_macvtap entered promiscuous mode [ 25.241095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.261054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.280460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.291299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.301481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.311568][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.339962][ C1] hrtimer: interrupt took 30875 ns [ 25.350781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.378311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.390386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.402103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.422332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.432300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.444426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.454503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.641244][ T332] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 26.266163][ T361] device veth1_macvtap left promiscuous mode [ 26.334135][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 26.334153][ T30] audit: type=1400 audit(1732007081.740:118): avc: denied { read } for pid=362 comm="syz.3.15" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.349688][ T361] device veth1_macvtap entered promiscuous mode [ 26.377155][ T30] audit: type=1400 audit(1732007081.740:119): avc: denied { open } for pid=362 comm="syz.3.15" path="/dev/ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.408170][ T361] device macsec0 entered promiscuous mode [ 26.415241][ T30] audit: type=1400 audit(1732007081.740:120): avc: denied { ioctl } for pid=362 comm="syz.3.15" path="/dev/ppp" dev="devtmpfs" ino=149 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.842057][ T30] audit: type=1400 audit(1732007082.250:121): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.000472][ T381] device veth0_vlan left promiscuous mode [ 27.095651][ T381] device veth0_vlan entered promiscuous mode [ 27.237099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.277013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.354548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.680249][ T398] syz.1.25[398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.462850][ T405] device pim6reg1 entered promiscuous mode [ 28.702597][ T30] audit: type=1400 audit(1732007084.110:122): avc: denied { create } for pid=418 comm="syz.4.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.844266][ T419] device veth1_macvtap left promiscuous mode [ 29.050076][ T416] device syzkaller0 entered promiscuous mode [ 29.072191][ T424] device sit0 entered promiscuous mode [ 29.208510][ T419] device veth1_macvtap entered promiscuous mode [ 29.216029][ T419] device macsec0 entered promiscuous mode [ 30.098796][ T454] syz.3.42[454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.098897][ T454] syz.3.42[454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.112350][ T30] audit: type=1400 audit(1732007085.520:123): avc: denied { create } for pid=444 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.166935][ T30] audit: type=1400 audit(1732007089.570:124): avc: denied { cpu } for pid=489 comm="syz.4.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.381256][ T30] audit: type=1400 audit(1732007089.670:125): avc: denied { relabelfrom } for pid=503 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.515493][ T30] audit: type=1400 audit(1732007089.670:126): avc: denied { relabelto } for pid=503 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.796759][ T514] device sit0 left promiscuous mode [ 35.080830][ T521] device veth1_macvtap left promiscuous mode [ 35.165988][ T527] device veth1_macvtap entered promiscuous mode [ 35.221694][ T527] device macsec0 entered promiscuous mode [ 35.808796][ T548] device veth1_macvtap left promiscuous mode [ 35.891598][ T548] device macsec0 left promiscuous mode [ 36.285868][ T568] device wg2 entered promiscuous mode [ 36.535479][ T578] syz.0.78[578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.535562][ T578] syz.0.78[578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.560341][ T458] syz.4.41 (458) used greatest stack depth: 21240 bytes left [ 37.778330][ T30] audit: type=1400 audit(1732007093.180:127): avc: denied { create } for pid=596 comm="syz.0.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 37.826611][ T602] ªªªªªª: renamed from vlan0 [ 37.944704][ T608] device pim6reg1 entered promiscuous mode [ 38.554513][ T618] device veth0_vlan left promiscuous mode [ 38.582936][ T618] device veth0_vlan entered promiscuous mode [ 38.664200][ T30] audit: type=1400 audit(1732007094.070:128): avc: denied { create } for pid=624 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.128001][ T30] audit: type=1400 audit(1732007094.530:129): avc: denied { write } for pid=640 comm="syz.0.100" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.213380][ T648] device pim6reg1 entered promiscuous mode [ 39.742469][ T667] device macsec0 entered promiscuous mode [ 40.135133][ T685] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 40.578723][ T701] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.588340][ T701] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.813504][ T714] device veth0_vlan left promiscuous mode [ 40.849306][ T714] device veth0_vlan entered promiscuous mode [ 41.030510][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.058388][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 41.086086][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.521516][ T743] device pim6reg1 entered promiscuous mode [ 41.865326][ T765] syz.3.138[765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.865394][ T765] syz.3.138[765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.243607][ T772] device wg2 entered promiscuous mode [ 42.264685][ T30] audit: type=1400 audit(1732007097.670:130): avc: denied { create } for pid=776 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.647285][ T807] device syzkaller0 entered promiscuous mode [ 42.885807][ T814] device sit0 entered promiscuous mode [ 43.142398][ T30] audit: type=1400 audit(1732007098.550:131): avc: denied { create } for pid=813 comm="syz.1.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 44.496344][ T846] ªªªªªª: renamed from vlan0 [ 44.614761][ T30] audit: type=1400 audit(1732007100.020:132): avc: denied { create } for pid=849 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.819435][ T30] audit: type=1400 audit(1732007100.060:133): avc: denied { setopt } for pid=849 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.016840][ T30] audit: type=1400 audit(1732007100.180:134): avc: denied { read } for pid=861 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.182583][ T30] audit: type=1400 audit(1732007100.220:135): avc: denied { write } for pid=861 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.603072][ T896] device bridge0 entered promiscuous mode [ 45.856576][ T30] audit: type=1400 audit(1732007101.260:136): avc: denied { ioctl } for pid=934 comm="syz.3.190" path="socket:[18610]" dev="sockfs" ino=18610 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.637319][ T30] audit: type=1400 audit(1732007102.040:137): avc: denied { create } for pid=981 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 46.882488][ T30] audit: type=1400 audit(1732007102.290:138): avc: denied { tracepoint } for pid=1005 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.976639][ T1004] tap0: tun_chr_ioctl cmd 2147767517 [ 47.298621][ T30] audit: type=1400 audit(1732007102.700:139): avc: denied { create } for pid=1020 comm="syz.1.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 48.964075][ T1062] Â: renamed from pim6reg1 [ 49.674368][ T1082] device syzkaller0 entered promiscuous mode [ 52.070013][ C0] sched: RT throttling activated [ 52.070012][ C1] sched: RT throttling activated [ 54.202449][ T1107] device sit0 entered promiscuous mode [ 54.417742][ T30] audit: type=1400 audit(1732007109.820:140): avc: denied { ioctl } for pid=1125 comm="syz.3.250" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.024335][ T1223] device pim6reg1 entered promiscuous mode [ 56.586309][ T1246] device syzkaller0 entered promiscuous mode [ 56.704641][ T30] audit: type=1400 audit(1732007112.110:141): avc: denied { create } for pid=1249 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 56.758368][ T1255] bond_slave_1: mtu less than device minimum [ 57.111454][ T1270] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.119836][ T1270] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.307503][ T1284] device syzkaller0 entered promiscuous mode [ 57.416061][ T1291] device veth1_macvtap left promiscuous mode [ 57.430740][ T1291] device veth1_macvtap entered promiscuous mode [ 57.455410][ T1291] device macsec0 entered promiscuous mode [ 57.476660][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.500145][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.251365][ T1319] device veth0_vlan left promiscuous mode [ 58.343094][ T1319] device veth0_vlan entered promiscuous mode [ 60.395429][ T30] audit: type=1400 audit(1732007115.800:142): avc: denied { create } for pid=1408 comm="syz.3.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 60.989188][ T1460] syz.0.356[1460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.989272][ T1460] syz.0.356[1460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.769224][ T1509] device wg2 entered promiscuous mode [ 62.345871][ T1545] ªªªªªª: renamed from vlan0 [ 62.562247][ T30] audit: type=1400 audit(1732007117.970:143): avc: denied { attach_queue } for pid=1556 comm="syz.0.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.041481][ T101] udevd[101]: worker [320] terminated by signal 33 (Unknown signal 33) [ 63.056700][ T101] udevd[101]: worker [320] failed while handling '/devices/virtual/block/loop4' [ 63.115691][ T101] udevd[101]: worker [856] terminated by signal 33 (Unknown signal 33) [ 63.124517][ T101] udevd[101]: worker [856] failed while handling '/devices/virtual/block/loop2' [ 63.777305][ T1610] device pim6reg1 entered promiscuous mode [ 63.800012][ T1617] device pim6reg1 entered promiscuous mode [ 63.901099][ T1623] device syzkaller0 entered promiscuous mode [ 63.937759][ T1636] ------------[ cut here ]------------ [ 63.943282][ T1636] trace type BPF program uses run-time allocation [ 63.953153][ T1636] WARNING: CPU: 0 PID: 1636 at kernel/bpf/verifier.c:11698 check_map_prog_compatibility+0x6f1/0x890 [ 63.970025][ T1636] Modules linked in: [ 63.979654][ T1636] CPU: 1 PID: 1636 Comm: syz.2.417 Not tainted 5.15.167-syzkaller-00348-g2e66050fb753 #0 [ 63.989816][ T1636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 64.000114][ T1636] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 64.010998][ T1636] Code: db e9 f9 fc ff ff e8 3e 31 ed ff 31 db e9 ed fc ff ff e8 32 31 ed ff c6 05 de 5e a3 05 01 48 c7 c7 c0 eb 87 85 e8 4f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 64.031586][ T1636] RSP: 0018:ffffc90000c87328 EFLAGS: 00010246 [ 64.032318][ T30] audit: type=1400 audit(1732007119.440:144): avc: denied { create } for pid=1638 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 64.037486][ T1636] RAX: 232f20f644b03e00 RBX: 0000000000000001 RCX: ffff888119708000 [ 64.065159][ T1636] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 64.073307][ T1636] RBP: ffffc90000c87370 R08: ffffffff81579195 R09: ffffed103ee065e8 [ 64.081206][ T1636] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 64.089028][ T1636] R13: ffff88811a4fb800 R14: ffffc9000011b000 R15: dffffc0000000000 [ 64.097032][ T1636] FS: 00007f66a259e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 64.105760][ T1636] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.113070][ T1636] CR2: 0000000020002140 CR3: 0000000110938000 CR4: 00000000003506a0 [ 64.120992][ T1636] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 64.128930][ T1636] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 64.136838][ T1636] Call Trace: [ 64.139897][ T1636] [ 64.142967][ T1636] ? show_regs+0x58/0x60 [ 64.150025][ T1636] ? __warn+0x160/0x2f0 [ 64.160019][ T1636] ? check_map_prog_compatibility+0x6f1/0x890 [ 64.166500][ T1636] ? report_bug+0x3d9/0x5b0 [ 64.171128][ T1636] ? check_map_prog_compatibility+0x6f1/0x890 [ 64.177942][ T1636] ? handle_bug+0x41/0x70 [ 64.182223][ T1636] ? exc_invalid_op+0x1b/0x50 [ 64.192949][ T1636] ? asm_exc_invalid_op+0x1b/0x20 [ 64.197984][ T1636] ? __wake_up_klogd+0xd5/0x110 [ 64.203137][ T1636] ? check_map_prog_compatibility+0x6f1/0x890 [ 64.209360][ T1636] ? check_map_prog_compatibility+0x6f1/0x890 [ 64.220895][ T1636] resolve_pseudo_ldimm64+0x682/0x1240 [ 64.233368][ T1636] ? check_attach_btf_id+0xef0/0xef0 [ 64.240751][ T1636] ? __mark_reg_known+0x1b0/0x1b0 [ 64.247517][ T1636] ? security_capable+0x87/0xb0 [ 64.253018][ T1636] bpf_check+0x3174/0x12bf0 [ 64.257458][ T1636] ? 0xffffffffa001a000 [ 64.262620][ T1636] ? is_bpf_text_address+0x172/0x190 [ 64.267805][ T1636] ? stack_trace_save+0x1c0/0x1c0 [ 64.273170][ T1636] ? __kernel_text_address+0x9b/0x110 [ 64.278448][ T1636] ? unwind_get_return_address+0x4d/0x90 [ 64.284067][ T1636] ? bpf_get_btf_vmlinux+0x60/0x60 [ 64.289090][ T1636] ? arch_stack_walk+0xf3/0x140 [ 64.293820][ T1636] ? stack_trace_save+0x113/0x1c0 [ 64.298993][ T1636] ? stack_trace_snprint+0xf0/0xf0 [ 64.304686][ T1636] ? stack_trace_snprint+0xf0/0xf0 [ 64.310918][ T1636] ? __stack_depot_save+0x34/0x470 [ 64.316213][ T1636] ? ____kasan_kmalloc+0xed/0x110 [ 64.321642][ T1636] ? ____kasan_kmalloc+0xdb/0x110 [ 64.340001][ T1636] ? __kasan_kmalloc+0x9/0x10 [ 64.344541][ T1636] ? kmem_cache_alloc_trace+0x115/0x210 [ 64.350086][ T1636] ? selinux_bpf_prog_alloc+0x51/0x140 [ 64.355326][ T1636] ? security_bpf_prog_alloc+0x62/0x90 [ 64.369986][ T1636] ? bpf_prog_load+0x9ee/0x1b50 [ 64.375521][ T1636] ? __sys_bpf+0x4bc/0x760 [ 64.390444][ T1659] device syzkaller0 entered promiscuous mode [ 64.396682][ T1636] ? __x64_sys_bpf+0x7c/0x90 [ 64.409997][ T1636] ? x64_sys_call+0x87f/0x9a0 [ 64.414621][ T1636] ? do_syscall_64+0x3b/0xb0 [ 64.419129][ T1636] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.460044][ T1636] ? __kasan_kmalloc+0x9/0x10 [ 64.464584][ T1636] ? memset+0x35/0x40 [ 64.468933][ T1636] ? bpf_obj_name_cpy+0x196/0x1e0 [ 64.510713][ T1636] bpf_prog_load+0x12ac/0x1b50 [ 64.518452][ T1636] ? map_freeze+0x370/0x370 [ 64.524891][ T1636] ? selinux_bpf+0xcb/0x100 [ 64.529893][ T1636] ? security_bpf+0x82/0xb0 [ 64.535185][ T1636] __sys_bpf+0x4bc/0x760 [ 64.539250][ T1636] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 64.545214][ T1636] ? __kasan_check_write+0x14/0x20 [ 64.550779][ T1636] ? switch_fpu_return+0x15f/0x2e0 [ 64.556135][ T1636] __x64_sys_bpf+0x7c/0x90 [ 64.560464][ T1636] x64_sys_call+0x87f/0x9a0 [ 64.565039][ T1636] do_syscall_64+0x3b/0xb0 [ 64.569257][ T1636] ? clear_bhb_loop+0x35/0x90 [ 64.574002][ T1636] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.580002][ T1636] RIP: 0033:0x7f66a3925759 [ 64.584392][ T1636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.618642][ T1636] RSP: 002b:00007f66a259e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.638850][ T1636] RAX: ffffffffffffffda RBX: 00007f66a3adcf80 RCX: 00007f66a3925759 [ 64.647644][ T1636] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 64.655746][ T1636] RBP: 00007f66a399875e R08: 0000000000000000 R09: 0000000000000000 [ 64.667562][ T1636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.678265][ T1636] R13: 0000000000000000 R14: 00007f66a3adcf80 R15: 00007fff44ab9d88 [ 64.686938][ T1636] [ 64.689858][ T1636] ---[ end trace 912f2e0f81148345 ]--- [ 66.459026][ T1719] device wg2 left promiscuous mode [ 67.241805][ T1750] device pim6reg1 entered promiscuous mode [ 68.261647][ T1830] device sit0 left promiscuous mode [ 68.793848][ T1849] bond_slave_1: mtu less than device minimum [ 69.296127][ T1890] device syzkaller0 entered promiscuous mode [ 69.913140][ T1911] device wg2 entered promiscuous mode [ 70.073553][ T1927] device pim6reg1 entered promiscuous mode [ 75.153847][ T2012] ÿÿÿÿÿÿÿÿ: renamed from vlan1 [ 75.171733][ T2004] device sit0 entered promiscuous mode [ 75.230935][ T2019] device syzkaller0 entered promiscuous mode [ 76.362539][ T2076] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 76.720134][ T2088] device pim6reg1 entered promiscuous mode [ 77.651696][ T2125] device pim6reg1 entered promiscuous mode [ 81.082020][ T2198] device veth1_macvtap left promiscuous mode [ 81.087888][ T2198] device macsec0 left promiscuous mode [ 81.127594][ T2198] device veth1_macvtap entered promiscuous mode [ 81.134010][ T2198] device macsec0 entered promiscuous mode [ 81.673785][ T2224] device pim6reg1 entered promiscuous mode [ 82.214382][ T2256] device veth0_vlan left promiscuous mode [ 82.239242][ T2256] device veth0_vlan entered promiscuous mode [ 82.366488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.382950][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 82.407907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.371199][ T30] audit: type=1400 audit(1732007232.780:145): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 177.499957][ T30] audit: type=1400 audit(1732007232.780:146): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1