last executing test programs: 3m16.821826324s ago: executing program 32 (id=683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000001000)=ANY=[@ANYBLOB="0806000000006918fe911988a90f00000000000003a9101a0eec87f275343e7e82b42f6ab8992e3359cb465747d941ddd1ef51668045111a4c91afe11eea1b6ba9685c0e713b450c8e12e0299cb0dff7f7a1c53f97f8a0ce18d31b02c66f093cfd808c4d36378134b76a8a50416ea0f7cf3451e18b979b23a8ebf55c45e28cf62dd5f6879d2b2ae8d6c4ac2e85af944d96499c8d5c9ffbd53b68400952b003e33d13b0a5d9d0222fcae534e5e826f1b687f6ad716b619b878acdb6b3c2c64b1a04a4d5c3ebd9cf9266ea58d38bafdaa771ad0d8e60623175cd8bb7873b7fa2000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b707000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000200), &(0x7f00000003c0)=r5}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000080), &(0x7f00000000c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @struct={0x5, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x61, 0x0, 0x0, 0x2e]}}, &(0x7f0000001300)=""/181, 0x37, 0xb5, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) 1m15.339774059s ago: executing program 0 (id=2804): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d9ffffffb702000008000000b70300000000200085000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x0, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000e1ff0000000000000000850000005300000085000000230000009500000000000000a94be0c51261be6a99e5e06bb0a232d5e1f5bc0b6e76f82e9a7cde9e8f1b547edf612a03f1737d951d7a617558b674e1c4fdfd771ebe7c33af3e4917be59ac67f0bbabcb8f41c23ba8d91633a8b9c70e804744dc081ac69cfea08e4e5a06003771bc3f325a6386a9d49e3c13b32461acf0be4b31638c29187d748841f4395494cdac15e52a4b6a2981eb4afadbbdf9157fa588f475c4cd2e44e2129dc6b93993909613e8d95f5610c067d9b97c524c210af077707d71e8512e00"/241], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9092dc1b6dbe9ab5becdcc777", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000180)=':\xb9\xc9\xc4\xda!%\"\x86\x997\x16\xf4U\xca\x11,\xc5\x93\x10ccG7\x98~+@m\xa6\x1d6\x18\x85\xa8') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000340)='syz1\x00', 0x1ff) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="070000000200"/28], 0x48) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000aaa3f34144e359e4ffb7030000f5f7ffffb7040000f600000085000000430000", @ANYBLOB, @ANYRESDEC=r2], 0x0, 0x340, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000038fdd7000000", @ANYRES32=r0, @ANYRESHEX=r8, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800a, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) close(0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@o_path={&(0x7f0000000740)='./file0\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 1m14.99431056s ago: executing program 0 (id=2810): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="06000000040000000100"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000004000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m14.537027124s ago: executing program 0 (id=2817): bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000c9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x4}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7498, 0x0, 0x1000000000000}, 0x0, 0x7fc, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x4}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7498, 0x0, 0x1000000000000}, 0x0, 0x7fc, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth0_to_bridge\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'veth0_to_bridge\x00', @broadcast}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x3, 0x2, 0x23, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r3, &(0x7f0000000280)="93", &(0x7f00000008c0)=""/105}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r3, &(0x7f0000000280)="93", &(0x7f00000008c0)=""/105}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x3f08, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r10}, 0x10) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800083}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r11, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r11, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r11, 0x40047451, 0x2000000c) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[], 0x36) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x1000}) close(r2) (async) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 1m14.012602177s ago: executing program 5 (id=2821): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, 0x0, &(0x7f0000000300)}, 0xffcc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000000e0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b0000000700000137d2f55c1fe9000001000800cde7675fd33ff95d260d8f82e68a92924a27f3466147886e600df9e8e46db18f06df7aec508c2b1a6c3ae43e00ed0ab78711928d28749fba7719d1ff5ba65fe051cd0e3cb5692779355b73fe82b01d410827ec72c3f70c1b599d2a3428086e7ca40b37d79aff82caa04ad146e7d9a961394ceb2241fa663c189fb237a4e1daf8c48de351724ee10af05900c56d15fb12baaa9a5394934f2ca44c93982febda1bb1b932125786e1c7c3ebdf07630d03f7642515a4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'syzkaller1\x00', 0x400}) close(0xffffffffffffffff) 1m13.751359548s ago: executing program 5 (id=2824): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000006380)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff26) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x8, 0x3, &(0x7f00000007c0)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x5, 0xae, &(0x7f0000000840)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0000000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a7fa470381424e12dddbd1d79108aa4a21b5f2a2c1943c174989b63c666b5e7555019c5f61ee3de7977c5e850c0c561a1da1c35bca7b168262c4b596a6022c3092ac79879a041d8ec55e0a7fd4d476f35d59d21ebe4b37cf8e"], 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r3}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@generic={&(0x7f0000000240)='./file0\x00'}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x3e1c01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000070000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000fc0)={0x5, 0x0}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x34, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000cb000000000000000095"], &(0x7f0000001000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) sendmsg$inet(r8, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r9, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1m12.941164643s ago: executing program 4 (id=2838): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0xf4240, 0x28, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x20, 0xe, &(0x7f0000001e40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101400, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0xb957, 0xff, 0x9, 0x5}, {0x5a, 0xb, 0x1, 0x8000}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000050000000400"/28], 0x50) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x20000000000002}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 1m12.822176314s ago: executing program 5 (id=2840): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="06000000040000000100"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000004000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m12.816923303s ago: executing program 4 (id=2841): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="180000000000000000000000000010e2c955009500000000000000d81609364340a57bc9ee93f1b21bf6a94dd117cf8277f562e23e95623e3f44e55f745e79c28385df52754cbb8cb274cc301653b26764ec"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, &(0x7f00000005c0)="e09afae1dce77994ff13ca6b6699614b23f670b5f873198b190248e8cac922ff12af2414057103402d12e455390500000037b5e1c2fbc3967bc4f34e6efbe88a892e23227f8edf02a0f5a962466ac603dd00000013a368b35e08f01138fa6d0557", 0x0}, 0x50) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x9) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0xfffffffffffffd6d) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=r2, @ANYRESHEX=r4, @ANYRES64, @ANYRES64=r1, @ANYBLOB="02ffffff00669058f1f7d5b00000"], 0x48) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0900000000000000e27f00000100000000000000", @ANYRESOCT=r8, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000000000000000058de4897"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) (async) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m12.683670774s ago: executing program 4 (id=2842): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x90, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xffffffffffffff27) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000003e5c0000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r2, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xbad74d0a9d9ee48f, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="8e0000000100000051a30e3421fdbabb300202000000000000000000010000000000000000f98ea2310058e126b0bc8983aab20094554c61"], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r3, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r9, 0x0, '\x00', r10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r15, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) close(r14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000040)={'sit0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m12.646015554s ago: executing program 5 (id=2843): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1bff070000000000001f3bf1e794d60093080000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000780)=@raw=[@jmp={0x5, 0x1, 0xc, 0x2, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9b}, @map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x40}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x7, 0x1, 0x0, r0}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xd}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}], &(0x7f0000000200)='GPL\x00', 0x182ab0ec, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x16, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b07, &(0x7f0000000000)={'wlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r7, 0x40047451, 0x20000015) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r8) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32=0x0, @ANYRES16=0x0, @ANYRES8=r2, @ANYRES64=r6, @ANYRESDEC=r9, @ANYRESDEC=r10], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000e97488d225891da06600000000000000000000fa71", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7030000000000008500000050000000b70000000000000095000000000000007288c62777e0b90adbffbeee7676a488cdb0e0f35c8a683e7bb2378969e95364b898e9f1b44a061ab3b5a5c30167c44010a92c"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m12.639084455s ago: executing program 0 (id=2844): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) write$cgroup_int(r0, &(0x7f0000000040)=0x2, 0x12) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc398, 0x0, 0x0, 0x0, 0x10001}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0xf, 0x29, &(0x7f0000000100)=""/41, 0x41000, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0x8, 0x7, 0x6d}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000180)=[r0, r0, r0, 0xffffffffffffffff, r0, r0, r0], &(0x7f00000001c0)=[{0x4, 0x1, 0xb, 0xb}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@ifindex=0x0, 0x6, 0x1, 0x81, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup=r0, r1, 0x2b, 0x10, 0x0, @void, @value=r0, @void, @void, r3}, 0x20) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000480)=r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x8000, 0x0) socketpair(0x21, 0x800, 0x4, &(0x7f0000000500)={0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000540)={'c', ' *:* ', 'wm\x00'}, 0x9) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x6, 0xe, 0x0, 0x4, 0x0, 0x3, 0x60280, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000580), 0x7}, 0x2000, 0x4, 0x9, 0x0, 0xfffffffffffffb8d, 0x1f35, 0xc, 0x0, 0x1, 0x0, 0xfffffffffffff5e4}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)=r1}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'wlan1\x00', 0x800}) close(r4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x234100, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x3) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@var={0x8, 0x0, 0x0, 0xe, 0x2, 0x1}, @restrict={0x8, 0x0, 0x0, 0xb, 0x2}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x5}]}, {0x0, [0x2e, 0x30, 0x30, 0x5f, 0x2e, 0x5f, 0x5f, 0x5f]}}, &(0x7f0000000800)=""/99, 0x4a, 0x63, 0x0, 0x2, 0x0, @void, @value}, 0x28) r9 = openat$cgroup_ro(r0, &(0x7f00000008c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r1, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f00000009c0)=[0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xdc, &(0x7f0000000a40)=[{}], 0x8, 0x10, &(0x7f0000000a80), &(0x7f0000000ac0), 0x8, 0x4b, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r1, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf7, &(0x7f0000000e00)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0xa3, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x5, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000940)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x5, '\x00', r10, @fallback=0x3, r8, 0x8, &(0x7f0000000c80)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x9, 0x6d, 0x80}, 0x10, r12, r1, 0x2, 0x0, &(0x7f0000001040)=[{0x4, 0x1, 0x7, 0x6}, {0x4, 0x3, 0x9, 0xc}], 0x10, 0x8, @void, @value}, 0x94) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000001140)='devfreq_frequency\x00', r9, 0x0, 0x100000000}, 0x18) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x18, 0x3, 0x2, 0x80, 0x6002d, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x3, '\x00', r11, r9, 0x2, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000012c0)={0x2, 0x4, 0x8, 0x1, 0x80, r16, 0xe, '\x00', r11, r14, 0x3, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0xd, 0x14, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xceb, 0x0, 0x0, 0x0, 0x417d7bb9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x2, 0x1, 0x0, r5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000001400)='syzkaller\x00', 0x4, 0x9f, &(0x7f0000001440)=""/159, 0x41100, 0x33, '\x00', r2, @sock_ops=0x3, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0xc, 0x7, 0x9}, 0x10, 0x0, r13, 0x5, 0x0, &(0x7f0000001580)=[{0x2, 0x2, 0xd, 0x8}, {0x4, 0x5, 0x2, 0x9}, {0x3, 0x5, 0x4, 0x4}, {0x2, 0x5, 0xa, 0x2}, {0x1, 0x3, 0x5, 0x3}], 0x10, 0x4, @void, @value}, 0x94) socketpair(0x11, 0x6, 0xe79, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$inet(r18, &(0x7f0000001a00)={&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000001940)=[{&(0x7f0000001740)="3d12574f00aa2bc20efee726109823ee06adad51f65da8a75a465c9318eabad4a19910e663ee4fe795e5576b68b677ff180364c8ac165cbfc2a58000adb061f9294a077a319065", 0x47}, {&(0x7f00000017c0)="762253063caad2c88921fc5ea2b8077ca66d19c20538edd44eaab435d52bf3a09df524fdc13867a767759de96a9b64428d52e62a2521550a152adf87188acbed5cf6fdf31bbde93334dee14b44", 0x4d}, {&(0x7f0000001840)="004c24d56d69d4c46d44ba403f63c3b523b9480bcc9a54c3c8302c3a6b13389d5539416178fd0de5f1b1a00042c21a697cb1010208d1f6597b7f78fbf4707996622cae0f56ba4d209e6c1daaeb5029b7d4e1256adcf8dee1888d174e496ecff646e18e37b7b4584328ce68981356810156c091641189c489774b55c866b92e6f18a3d3002c27bf2105c2fbbfdbc4d61df142ccc41c5d06f7188ee0a60d2886ca5f4c28fed17fbee73e6314fddf0a9b403870f81af6864a5d9f03fd17beabc858e91952ebdc81e45445c1e9", 0xcb}], 0x3, &(0x7f0000001980)=[@ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xf0, 0x3, 0x0, [{@private=0xa010101, 0x1}, {@local, 0xff}]}, @rr={0x7, 0x27, 0x40, [@empty, @empty, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x39}, @private=0xa010100, @rand_addr=0x64010102, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x10}]}, @generic={0x7, 0x9, "648eb74bdf5abe"}]}}}], 0x58}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x5, 0x4, &(0x7f0000001a40)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x1, 0x4, 0x4, 0xb, 0xfffffffffffffffe}], &(0x7f0000001a80)='syzkaller\x00', 0x92, 0x0, 0x0, 0x74cff8e3185f30fa, 0x4, '\x00', 0x0, @fallback=0x22, r9, 0x8, &(0x7f0000001b80)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001bc0)={0x5, 0xe, 0x1000, 0x6}, 0x10, 0x0, r13, 0x5, &(0x7f0000001c00)=[r17, r15, r9, r6, r6], &(0x7f0000001c40)=[{0x3, 0x1, 0x6, 0x5}, {0x4, 0x3, 0xb, 0x6}, {0x2, 0x3, 0xa, 0x1}, {0x1, 0x4, 0x6, 0x2}, {0x2, 0x4, 0x3, 0x8}], 0x10, 0xb, @void, @value}, 0x94) 1m12.583679365s ago: executing program 4 (id=2845): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000f2ffffff0000000080000000000000000000000000f05a33d3568a632465ea74eb07625c662bf565601a3444f16b62d72c478da914c23a49fe3ac6191586935e9077d49e8bcc27bafb"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000010000050000000002000000000000000000000000001d7d5fe2e58cafae323f4de694a24b8cc0e12262d1aec44cf47b8d8f4d536970f98c3fc834a9c2e9eee76bbc6f145634a3e37fe136b64cdd03c7b1c492ecec279dce6c4e825da7ce34d1e6b84c76da0b0c8166be82926752a3fc48cd13b606f18c71e592311dbdee639bd3d02d9c6d4cd29f595c7dac6e977792a14bdf8f6a7b1ba10221411141097d001e2c69103bf0ab3ee7f929ffa4f42c9af820"], 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m12.575732625s ago: executing program 1 (id=2846): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m12.511744065s ago: executing program 0 (id=2848): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x0) sendmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000040)=@file={0x1}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)="a4f85d375cfc719c55fe56ed5deee94dcfa3d03e5f0894ed92971eab603f4c3297101cf215c49758e525e706243d54a86bbc5e80d5ec1d2270598a1d6df59f2139d5849952ec918f2a415de1ad41699a7881440621a54c9864415dd180ba3302278746620790066610869ff45df562b22569649172437471b7e20b85629707079da0ea4d242837f68d081a84a052dfa15796b338f2dc8577856e07dd85b4723d07e65fe3a875853daf83c392f73c32716fcf9659bc89471aa56a62ecb68ae33524503b8b797d7b76bc48e47d10bd84325c19714609213c477319ab5265453782364cd606ed5e1c0eb9321104b726", 0xee}], 0x1, &(0x7f00000004c0)=[@rights={{0x2c, 0x1, 0x1, [r1, r4, 0xffffffffffffffff, r0, r5, r0, r1]}}, @rights={{0x24, 0x1, 0x1, [r6, r2, r0, r2, r0]}}], 0x58, 0x2400c801}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x80000001, 0xfff}, 0x3189}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 1m12.510601275s ago: executing program 1 (id=2849): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20004002) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) 1m12.132662608s ago: executing program 5 (id=2850): r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x3, 0x0, 0xfc, 0xe5, 0x0, 0x9, 0x844, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5}, 0x801, 0x7, 0x7, 0x4, 0x90a, 0x9, 0x1ff, 0x0, 0x3, 0x0, 0x3ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x9, 0x29, 0x9, 0x6, 0x0, 0xfffffffffffffffe, 0x80000, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x5, 0x7, 0x0, 0x6, 0x2, 0x3, 0x0, 0x2, 0x0, 0x4}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1ff, 0x7f, 0xffff, 0x80, r1, 0x9de5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0xe, @void, @value, @void, @value}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./file0\x00', 0x1, 0x4000, r2}, 0x18) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x20, &(0x7f0000000480)={&(0x7f0000000400)=""/1, 0x1, 0x0, &(0x7f0000000440)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0x6, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x3, 0x1, 0x6, 0xb, 0xffffffffffffffc0, 0xfffffffffffffffc}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}]}, &(0x7f0000000300)='syzkaller\x00', 0x1ff, 0x35, &(0x7f0000000340)=""/53, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, r1, 0x8, &(0x7f0000000380)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x2, 0xc53d, 0x5}, 0x10, r4, r1, 0x1, &(0x7f0000000500)=[r3, r1, r3, r3], &(0x7f0000000540)=[{0x0, 0x4, 0x8, 0x9}], 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r5, 0x0, 0x4, 0xa0, &(0x7f0000000640)="37a90b0f", &(0x7f0000000680)=""/160, 0x3, 0x0, 0x83, 0xd, &(0x7f0000000740)="5b5e8ba1653de03c3e5168cebfc30b9b4146cfa20edc63e38baca28f077a28b285831feb791ff2a2ba05bb932ee28a5dd346c97b72e8c65f17a8a931f883d62ba6db6aeef2a90f12c9451f633926dd180ce885dbfa48e2353009b793606ccc3be940113b995c81cc5a1797c42709f529c9792e2066efaa024bdedca4eb360f743c177c", &(0x7f0000000800)="af9967e6118a5387dc1c261aa7", 0x1, 0x0, 0x8000}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5f5b1a04, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xb3, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r7 = openat$cgroup_freezer_state(r1, &(0x7f0000000bc0), 0x2, 0x0) write$cgroup_freezer_state(r7, &(0x7f0000000c00)='FREEZING\x00', 0x9) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000c40)={'team0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}) recvmsg(r1, &(0x7f0000002140)={&(0x7f0000000c80)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000d00)=""/120, 0x78}, {&(0x7f0000000d80)=""/95, 0x5f}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/156, 0x9c}, {&(0x7f0000001ec0)=""/200, 0xc8}, {&(0x7f0000001fc0)=""/189, 0xbd}], 0x6, &(0x7f0000002100)=""/17, 0x11}, 0x40000021) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002180)) write$cgroup_subtree(r1, &(0x7f00000021c0)={[{0x6, 'io'}, {0x2b, 'net_prio'}, {0x2d, 'net_cls'}]}, 0x17) socketpair(0x28, 0x2, 0x7, &(0x7f0000002200)) r8 = getpid() write$cgroup_pid(r1, &(0x7f0000002240)=r8, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000022c0)={r8, r0, 0x0, 0x8, &(0x7f0000002280)='net_prio', 0x0}, 0x30) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002300)={r9}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)) socketpair(0x9, 0x5, 0x6144, &(0x7f00000023c0)={0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002400)=@o_path={&(0x7f0000002380)='./file0\x00', 0x0, 0x0, r11}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002540)={@ifindex=r6, 0xd, 0x1, 0x9, &(0x7f0000002440)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000024c0)=[0x0, 0x0], &(0x7f0000002500)=[0x0, 0x0], 0x0}, 0x40) r13 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000025c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002580)={@fallback=r3, r10, 0x34, 0x2000, r1, @value=r13, @void, @void, @void, r12}, 0x20) r14 = perf_event_open(&(0x7f0000002680)={0x1, 0x80, 0x5, 0x8, 0x5, 0x8, 0x0, 0x8001, 0x20000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext={0x3, 0x552}, 0x48, 0xf547, 0x4, 0x5, 0x15, 0x80000000, 0x0, 0x0, 0x1, 0x0, 0x1}, r8, 0x0, r1, 0x1) perf_event_open(&(0x7f0000002600)={0x5, 0x80, 0x6, 0x5, 0xe5, 0x4f, 0x0, 0x80, 0x4008, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x6}, 0x110820, 0xc4, 0xffff7fff, 0xcb1e873f4344be52, 0x1d, 0xffff6e9b, 0xb81, 0x0, 0x64}, r8, 0x5, r14, 0x0) 1m12.119197158s ago: executing program 2 (id=2851): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0x0, 0x40, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0x9}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)}, 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000940)={0x0, 0x1, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000180100002020732500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x0, 0x0) recvmsg$unix(r6, &(0x7f0000000180)={&(0x7f0000000040), 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000400)=""/221, 0xdd}], 0x2, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1m12.047709658s ago: executing program 5 (id=2852): bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={r0, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000fc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000001180)=[{}, {}], 0x10, 0x10, &(0x7f00000011c0), &(0x7f0000001200), 0x8, 0xce, 0x8, 0x8, &(0x7f0000001240)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001340)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001380)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x1, '\x00', r3, r4, 0x2, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001500)={&(0x7f00000014c0)='cachefiles_lookup\x00', r2, 0x0, 0xffffffffffffff80}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r8, &(0x7f0000000580), 0x0}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) recvmsg$unix(r10, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 1m12.046981688s ago: executing program 4 (id=2853): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="06000000040000000100"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000004000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m11.965417979s ago: executing program 2 (id=2854): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r4, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000200)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x22, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000003000000000000000b00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000bfc4c300b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200000000000085000000860000001830000002000000000000000000000018170000", @ANYRES32=r3, @ANYBLOB="0000000000000000181a0000", @ANYRES32=r4, @ANYBLOB="00000000000000008510000002000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000010001008500000006000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000500)=[r2, r2, r1, r4], &(0x7f0000000b00)=[{0x3, 0x2, 0x3, 0x7}, {0x5, 0x4, 0xa, 0xc}, {0x4, 0x5, 0x3, 0x7}, {0x3, 0x2, 0x2, 0x8}, {0x2, 0x4, 0x7, 0x6}], 0x10, 0x8, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 1m11.951683139s ago: executing program 2 (id=2855): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x16, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x3f2}, [@call={0x85, 0x0, 0x0, 0x98}, @call={0x85, 0x0, 0x0, 0x8a}, @map_fd={0x18, 0x9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x5d}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xcf, &(0x7f0000000180)=""/207, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000280)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000002c0)=[{0x4, 0x5, 0xd, 0x7}, {0x5, 0x2, 0xe, 0x2}, {0x0, 0x3, 0x8, 0x9}], 0x10, 0x2, @void, @value}, 0x94) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7c67}, [@jmp={0x5, 0x0, 0x3, 0x7, 0x1, 0xc}]}, &(0x7f0000000400)='syzkaller\x00', 0x1000, 0x81, &(0x7f0000000440)=""/129, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xd, 0x2, 0x6}, 0x10, 0x12387, 0xffffffffffffffff, 0x1, &(0x7f0000000580)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x5, 0x4, 0x9, 0x3}], 0x10, 0xf, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@fallback=r1, 0x8, 0x1, 0xffffffff, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000800)={@ifindex=r6, r2, 0x29, 0x26, r3, @void, @void, @void, @value, r5}, 0x20) r7 = syz_clone(0x80c000, &(0x7f0000000980)="5724c21ce74d38dd01861d0a62014255c3645c68863ef134fc6f41c2c3767e14f9cf2f803a69ecaaefb0e4083956", 0x2e, &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)="1feb12fb13ce47937a061ee8bf5134c951fdf051a15c5087a88f1f4856376cbb4a3cdb15e4b43610a69ab28c0a4cfb22e6605e8b282b51bfc2a0a442e08e506a1602bb2be586f94b5274a7d133fadb376c18300f1aefa5c41d777aecd62f1a55ea8a7157d2bd9e2f2b3434cb0cb9c595135dee5aa3cf9bc6a20809d2e17e2705d6e360a1d52314b7c4a3fcdb23c5face3d0491e5fec28a06acf2f4f9bda3272bd31c47fb522ede26ff53de9f7f00f6dc9edbbbf46e19c706f08333e7") perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x6d, 0x7, 0x7, 0x8, 0x0, 0x100000000, 0x4040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0xa8c, 0x8}, 0xc04, 0x4a, 0x7f, 0x1, 0x7fffffff, 0x3, 0x2, 0x0, 0x7, 0x0, 0x5}, r7, 0x6, r4, 0x3) recvmsg$unix(r1, &(0x7f0000000cc0)={&(0x7f0000000b00), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/154, 0x9a}], 0x1, &(0x7f0000000c80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x40000000) syz_clone(0x1100, &(0x7f0000000d00)="10d697e5d65651cafeed675aa5235e518c39bc4a32a0365ab7b128aece1bc8b5939be8d1ee6162910f237974e716680f433842c1b368559bca372c1567838184c10a4f9db450dc07f0861fd4239629425954ce10c9793a5118a7c7eb649172e24c6a8a7fb658b00e868afa7e074460c15a6dc68ec530443608aa34faeb201fe98f22042d77a101f208edbccdb9718eb993bb858a3b476eb28a31bafb65f34b540ed6ca736e5294db6fdae65bc4e47e5baa61c2ce1232fc5e656e47a388c617b2dadb8bb40138aab1edb444c8965c45426d4c1c0a7e2a13", 0xd7, &(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)="ba96d806017b2571dddfe1b945f24de3f6b3866c46599428b2751d8dbb6065e1e7cac1dbdef5e2e54d74b989") recvmsg$unix(r10, &(0x7f0000001440)={&(0x7f0000000ec0), 0x6e, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/91, 0x5b}, {&(0x7f0000000fc0)=""/238, 0xee}, {&(0x7f00000010c0)=""/110, 0x6e}, {&(0x7f0000001140)=""/29, 0x1d}, {&(0x7f0000001180)=""/143, 0x8f}, {&(0x7f0000001240)=""/235, 0xeb}], 0x6, &(0x7f00000013c0)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}, 0x40000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001500)={{r13, 0xffffffffffffffff}, &(0x7f0000001480), &(0x7f00000014c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r2, 0xe0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000002640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000002680)=[0x0], &(0x7f00000026c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6f, &(0x7f0000002700)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000002740), &(0x7f0000002780), 0x8, 0xda, 0x8, 0x8, &(0x7f00000027c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000029c0)={0xe, 0x14, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800c, 0x0, 0x0, 0x0, 0x10000}, [@ldst={0x1, 0x3, 0x1, 0x9, 0x9, 0xc, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @alu={0x7, 0x1, 0x2, 0x8, 0x6, 0x20, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x10}, @tail_call={{0x18, 0x2, 0x1, 0x0, r15}}, @jmp={0x5, 0x1, 0xc, 0x6, 0x2, 0xc, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000001600)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000001640)=""/4096, 0x41000, 0x11, '\x00', r16, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002940)={0x5, 0xf, 0x8000, 0x8}, 0x10, 0xffffffffffffffff, r11, 0x0, &(0x7f0000002980)=[r8, 0x1, r9, r4, r0, r3], 0x0, 0x10, 0x4a0, @void, @value}, 0x94) r17 = openat$cgroup_ro(r8, &(0x7f0000002a80)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)=@bloom_filter={0x1e, 0x8, 0x6, 0x3c46, 0x10500, 0xffffffffffffffff, 0x3, '\x00', 0x0, r17, 0x0, 0x1, 0x5, 0x4, @void, @value, @value=r14}, 0x50) socketpair(0x2b, 0x2, 0x9, &(0x7f0000002b40)) openat$cgroup_freezer_state(r12, &(0x7f0000002b80), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)=@bloom_filter={0x1e, 0x8, 0x7, 0x9, 0x21d80, 0xffffffffffffffff, 0x2, '\x00', 0x0, r13, 0x1, 0x2, 0x2, 0xc, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002c80)={&(0x7f0000002c40)='qdisc_dequeue\x00', r9, 0x0, 0x3}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002ec0)={r14, 0x20, &(0x7f0000002e80)={&(0x7f0000002cc0)=""/202, 0xca, 0x0, &(0x7f0000002dc0)=""/158, 0x9e}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000002f00), 0x80000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003040)={&(0x7f0000002f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0xd}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000002fc0)=""/70, 0x28, 0x46, 0x0, 0x2, 0x10000, @value=r11}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) recvmsg$unix(r18, &(0x7f0000003340)={&(0x7f00000030c0), 0x6e, &(0x7f0000003300)=[{&(0x7f0000003140)=""/252, 0xfc}, {&(0x7f0000003240)=""/29, 0x1d}, {&(0x7f0000003280)=""/91, 0x5b}], 0x3}, 0x2001) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003400)={{r13, 0xffffffffffffffff}, &(0x7f0000003380), &(0x7f00000033c0)=r8}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000034c0)={{r19}, &(0x7f0000003440), &(0x7f0000003480)=r9}, 0x20) openat$cgroup_subtree(r0, &(0x7f0000003500), 0x2, 0x0) 1m11.943277169s ago: executing program 4 (id=2856): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="1b210e3ecef22f15e4f41b22a81cacfa15ff73db001c84049c55285de6375d61a7c4331cb368d15e4f2fdde34ee5effcb04683f171b1026a6473afdba385d4d33182198c03e1477e6c3a412a973991c1b9f0703df54b1652486b2f78f4e712786bd073e95bd08036a3dfd6a07f42519b9eecf0dda1ac4713973efdc1e83d18f6b9df4997ae2742e6fc0024252d2a54729a1c0c7d0cfd65a1073efc9f5ded61", @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0xc0189436, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bca30000000000002403000040feffff720af0ff0000000c71a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61145c00000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) 1m11.885949629s ago: executing program 2 (id=2857): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000004000000080000000900000000000000", @ANYRES32, @ANYBLOB="07176243f989b285bd00000000000000000000000000000008000000000000009d688eecdd6b92b780e40add0a4f380632cd2c91bfdd0c9ad336a620211679edaca045ba7c7cde84c3c2d1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="100800000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000007000000000000009500000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x19a, &(0x7f0000014000)=""/4095, 0x0, 0x0, '\x00', 0x0, @fallback, r7, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000ccc12a3ab03aafb2a9c8a603cde69af49fdd5c1ce62fcf32f7a73281ce3610b23b9baab120f08fe389eeb55f070d000000000e000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m11.67583017s ago: executing program 1 (id=2858): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000740), 0x5, r12}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x49, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000500), &(0x7f0000000600), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xd, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ldst={0x0, 0x2, 0x0, 0x1, 0x7, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x4, 0xed, &(0x7f0000000700)=""/237, 0x41000, 0x54, '\x00', r13, 0x25, r11, 0x8, &(0x7f0000000900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0xf, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000980)=[r12, r0, r0, r0, r11, r0, r11, r11], &(0x7f00000009c0)=[{0x1, 0x2, 0xc, 0x8}, {0x4, 0x4, 0x4, 0x8}], 0x10, 0x6, @void, @value}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r14}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000002000000000000012400002000"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m11.6664762s ago: executing program 0 (id=2859): r0 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d6", 0x20000041}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x20}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES8, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002622a337972739e1365ffb24abf9ee0a010000cdb64d2acc331d9824689785b0ab5488e321492cfd4ab93eb9ba11bf03d99c03490f0e3d7c795f311978c99846f6c927ff7b0dbe2396df4f0f38c15e190515a6eae66591d1e0"], 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='cachefiles_mark_failed\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x101}, 0xffffffffffffffff, 0x2, r0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x644c0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x1c, &(0x7f0000000740)=ANY=[@ANYRES64=r4, @ANYRES32=r7, @ANYRESOCT=r8, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000950000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0xc1a4, r9, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1}, 0x4) perf_event_open$cgroup(&(0x7f00000005c0)={0x6, 0x80, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0xc0089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x8020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x10000, r10, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 1m11.582250381s ago: executing program 2 (id=2860): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b7020000c3000000bf230000000000002703000000fefeff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400011000000404000001007d60b7030000000000006a0a00fe800000008500000026000000b7000000000000009500001000000000acaa8e53a53cb864c300094c07000000000000d94cf0987b00a749a8e53b5c9491cd1f2b94a64f1de23d03a8f0362ebfc44c77511e60070e25510070f7778d3e77ad85319ff8c24abca246150226eb93fe39233add8f68f87699162334343befce832cb8075c5f0ae30cde221371ff00000067e4b75da95370ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f04485a9f8c8e49d00000097184c8e9d34b1e382b25e9614634e8e09194f7b83138f5275d9ab463797a2f6dcb45d5f278cd4fb74559575da3560c01cdf1eaa3fc72a694efc62f9ef9c8c0ea1efa5b949ce22827f6fd1dfc69d03482d8ec20bc22573f8594b91781cd8ff7f000000000000299ebf94588e60abe9a565c5bbdc0358226f8580dc1a83c6a44408de23475a74ef0deda8da40891df7cb4e728dee6320444576c87cc576291e5367a5f1a5d5a12f8313ffff0b7f73330400000000000000831119881764c71bb65b5138c50e06024e80fd9656bc077e4e259695748989335ba9eeef288de73815f20fefd4acfb6813ffff00000b971aec1a3e618a08a94ecbd401c8109c87ee3f5c0501857538d2a766bfcf4128fbe726903aca577aa8943af747760718dee5a21396dce6f61c6f3c7e000000cb0868b48719e47296f2299df3ecfb5f3f0e42f6f1eb1dc64dcc8e397366d12033f6288edbda3b838100000000000000000000800000edd4e1266dc9d73223fe614f025a7f284de76b3b676a13c57a0ed24f6270c4cbbf93472eb8093d8296c68dfbb03ddedc3e029b08959b145a7b110068ba071e75d75716243052ad24b624fddc2f0f3a018c0085c2319c248d643cd09fa855b20a6d453f2e954ff0e55c010000008547c5a0ecefcc44cc9532f729167f215937357a4bb9746193c1ec000000000000dd43c108c2109d221b7b26b7c9c209000005b7918a6cd856b8fa806c85480443159c6bed51a0e021f05f7caa1b99cdb4d08d9031210ac00e67d8c40a18503cb7aabcc066dfbfd7f87abe1122f00e5454bec3563a19582e0000000000000000000000004084b27fc6a3f95bf02b4eb5f1599dd46edcad432cc216316fe07afe27649c89cf022a90d895a2d70fcde7a9c37ede0c47c27f44595ab4b1fb1ed5b1d91314b2d50f94a768fb605679485041a6376b8344a39af68aed2be39794dd86ae82f9660cf4f935255d71f9fab2e430ac42bba1f54141cf39d4d50c4ded504beacb0de210d7a3716dca7362c134b91cef3efc514fbcb4747e6814ac16449ac02a43d9d4151697b4b789f3c5b481c5f0ca8c52a6322f34a796fa5941d23409ecf73458223baaffb94a89ee2884df00000000000000739370d8dacf8b3ff404971100000000000000000000000000000000f2b182f2ef763c6464a14c4a6cb8a4563e2b99e5214452381803093404b2fcfa035a33b1ea97a779a7a8a2d1709b60da59a66e69462d69e8b98a9283071deb634c9e0d546f8ad9183868ade9867eb8d89224381d0d41ab84d28ce0626961206303259375df40247f68b892bc283cb7ffb69788e5c1ac615e066e1107281ad2699ea0df0d76b6432b4336c16398bacf59d9f7bac769aed5d4d39c3da1ac7eaa384290d095e1f4ec7d5bcf77c22ccc427de820d7b32f059e069a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000680)="d97f90db2b958a62b422bc0184a57e980b25ab281ee022d3cf8d0179d3cfe23eba2bf5ef743248ee0dd5139f4c97b00e742692eb222f30b9c1ca8821e99cd175b528510ca3a1c3010d1086c20ec14eda86504f11351736204c13275fdc24aa108ea473cf6f931764e85603c5dd784531de595ba6d81f3a363067c19b82c67d87b73290c8c7ac38565c35a3a8f8d062b73f7929f886a7d5e08255c5730ee450da191c61a0bf369e43a716989a9fff27b8c0138c12ddc959edec67cbdff7e5e6db60f8e826310815b6e287e96bd4b7c78a054de702d0412c4f210df2f36996e4758e0542ad61a759875804eeb7352e504d6eb1ff28f53d"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m11.553985881s ago: executing program 1 (id=2861): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000080000000500000000000006040000000000000064dc2e"], 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0xf}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/166, 0x27, 0xa6, 0x1, 0x6, 0x0, @void, @value}, 0x28) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x99, 0x56, &(0x7f0000000300)="c6d5d7a914b0748522049f18deebbf4790dbacbec0e6944e3fde0d1f0aa9836cea2a56761ea26303891dc254fe83a06c6c228c7a7d7061d6682f0d2c05e27221b4d3da44fe3d29936e0865e5de80fc76c6491796e07441dd39f3401fce0d11835485eea19300e6048cc81f8697c1774d83c9392047929373de71720235bb5cef57058251d61de7f26f38c2d6542195a7839b1d1896b2c7c6b3", &(0x7f00000003c0)=""/86, 0x5, 0x0, 0x2a, 0x5c, &(0x7f0000000440)="0939a2ddf1946404a199515c23bc3392f7f9a9bb9e52963729bd82e40da888c390bf51f76491ebaf7754", &(0x7f0000000480)="b40facf4218333bb6ca465ce0f5484c6a8a5a94148248560c3e6651640f91657964379835f20ebdd3eba41984b3aa1fc27dc73e6c6f7d51971d81efe33d48ac8921f204042d8b8dc847db3ba92adbccee87f0a7837d6920dbc7fcb69", 0x0, 0x0, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000080000000500000000000006040000000000000064dc2e"], 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0xf}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/166, 0x27, 0xa6, 0x1, 0x6, 0x0, @void, @value}, 0x28) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x99, 0x56, &(0x7f0000000300)="c6d5d7a914b0748522049f18deebbf4790dbacbec0e6944e3fde0d1f0aa9836cea2a56761ea26303891dc254fe83a06c6c228c7a7d7061d6682f0d2c05e27221b4d3da44fe3d29936e0865e5de80fc76c6491796e07441dd39f3401fce0d11835485eea19300e6048cc81f8697c1774d83c9392047929373de71720235bb5cef57058251d61de7f26f38c2d6542195a7839b1d1896b2c7c6b3", &(0x7f00000003c0)=""/86, 0x5, 0x0, 0x2a, 0x5c, &(0x7f0000000440)="0939a2ddf1946404a199515c23bc3392f7f9a9bb9e52963729bd82e40da888c390bf51f76491ebaf7754", &(0x7f0000000480)="b40facf4218333bb6ca465ce0f5484c6a8a5a94148248560c3e6651640f91657964379835f20ebdd3eba41984b3aa1fc27dc73e6c6f7d51971d81efe33d48ac8921f204042d8b8dc847db3ba92adbccee87f0a7837d6920dbc7fcb69", 0x0, 0x0, 0x8}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) 1m11.543895981s ago: executing program 2 (id=2862): write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x61]}}, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000140)=r3}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f0000000080)='./file0\x00', r5}, 0x18) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) unlink(0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r6, 0x8982, 0x20000500) 1m11.493968331s ago: executing program 1 (id=2863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x56e56bf1, 0x6}, 0x2000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffcf5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000066884601c8afe209402e4d3659a12a580000000c0000000000000018110000b5036301e45717ac333070b3ee4c0b9ca860e904ae0e29b375cd9ae3d1ad63d5821928911fbe36317b59110d2b92542c11aa58b39689b48b94bd7d4486a47c70f1cd4cd80bdbb1844adfc38ed4820550aa6a6fea31f07137fa90b871183b", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 49.354516321s ago: executing program 33 (id=2859): r0 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d6", 0x20000041}], 0x1, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x20}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES8, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002622a337972739e1365ffb24abf9ee0a010000cdb64d2acc331d9824689785b0ab5488e321492cfd4ab93eb9ba11bf03d99c03490f0e3d7c795f311978c99846f6c927ff7b0dbe2396df4f0f38c15e190515a6eae66591d1e0"], 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='cachefiles_mark_failed\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x101}, 0xffffffffffffffff, 0x2, r0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x644c0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x1c, &(0x7f0000000740)=ANY=[@ANYRES64=r4, @ANYRES32=r7, @ANYRESOCT=r8, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000950000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0xc1a4, r9, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1}, 0x4) perf_event_open$cgroup(&(0x7f00000005c0)={0x6, 0x80, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0xc0089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x8020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x10000, r10, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 49.343985682s ago: executing program 34 (id=2863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x56e56bf1, 0x6}, 0x2000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffcf5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000066884601c8afe209402e4d3659a12a580000000c0000000000000018110000b5036301e45717ac333070b3ee4c0b9ca860e904ae0e29b375cd9ae3d1ad63d5821928911fbe36317b59110d2b92542c11aa58b39689b48b94bd7d4486a47c70f1cd4cd80bdbb1844adfc38ed4820550aa6a6fea31f07137fa90b871183b", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 49.327309281s ago: executing program 35 (id=2862): write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x61]}}, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000140)=r3}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f0000000080)='./file0\x00', r5}, 0x18) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) unlink(0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r6, 0x8982, 0x20000500) 49.294471652s ago: executing program 36 (id=2852): bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={r0, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000fc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000001180)=[{}, {}], 0x10, 0x10, &(0x7f00000011c0), &(0x7f0000001200), 0x8, 0xce, 0x8, 0x8, &(0x7f0000001240)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001340)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001380)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x1, '\x00', r3, r4, 0x2, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001500)={&(0x7f00000014c0)='cachefiles_lookup\x00', r2, 0x0, 0xffffffffffffff80}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r8, &(0x7f0000000580), 0x0}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) recvmsg$unix(r10, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 49.249100193s ago: executing program 37 (id=2856): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="1b210e3ecef22f15e4f41b22a81cacfa15ff73db001c84049c55285de6375d61a7c4331cb368d15e4f2fdde34ee5effcb04683f171b1026a6473afdba385d4d33182198c03e1477e6c3a412a973991c1b9f0703df54b1652486b2f78f4e712786bd073e95bd08036a3dfd6a07f42519b9eecf0dda1ac4713973efdc1e83d18f6b9df4997ae2742e6fc0024252d2a54729a1c0c7d0cfd65a1073efc9f5ded61", @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0xc0189436, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000000) 4.148287855s ago: executing program 6 (id=3543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000006736008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0xf}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000880), 0x0, 0x86, 0x0, 0x0, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x30, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) close(r2) syz_clone(0x82080000, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000540)="2aeb4a11f16b7a8b6994be600977a960f700f511bc4ff35a6d1137a468e588dec405dff9d8ef99a0c57acbe26a7294804e18187770d85d99d714a03f4b24a404") r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.35022044s ago: executing program 6 (id=3558): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB=';\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"/28], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000280)="3209c4b815674519512d8b61e6dab105bc83974b7b928d6f41b201a44f8c83d189309270a238751f9a6b8fc917177ae915ca98adb852fc186316ae270cf653536d58f5527f44f4ed47c5bea7d91f4e", &(0x7f0000000300)=""/249}, 0x20) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000faebe3a7dff6a8000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000001200f4000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x4, 0x0, r4, 0x8, '\x00', 0x0, r5, 0x2, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r7}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 2.842044213s ago: executing program 6 (id=3565): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ec0)={r5, 0x0, 0xa2, 0xf4, &(0x7f0000000c00)="85551e70c646bc9c7431d4233d348e5dcf0dccea35049491803abb0366ab730acd26e985e5185855cacae72b0aa8fdb2f6c70bb115c5fcd44429e1eaf4741df36a69490cdb65ca6714214f40b126eaf862ebee6ae89a50915c4d516984068be79c62c0827d2e10a1684c2efd76d4f64b1306ac78cc40c5cc828128390beca41e96df349f00c5d453af3892cfe78471d295077706706ac14eedfd62577bb3e3e4c7cd", &(0x7f0000000cc0)=""/244, 0x7f, 0x0, 0xd8, 0x1000, &(0x7f0000000dc0)="baba47a042c0b91f5b954a706c1647906e895e2decbe07c06d5c42ae5ccf1e704dbad526309e8fd917bad31ad0679e4141e6b36918137e4fba284e1930aad5dc04ef306b462d4ffb8924a51d784fca06352290a096609ff28a1a233042bc01f70fad37b0bc3b121a7a1f4a546e4baac13a6e10dbd796f3a9f735b21164568c2b7f16432355231dd14c86db92326b5cd7f6b6f6d0221d2950e203e55b614413bd212e7f8f811a648e0253c886d08df1979da80bdd2e8caff0aa9defb7074b0456e2aab457d2efc8968d6e52b2c81c274c359dc71ee8d2c56e", &(0x7f0000001f40)="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", 0x3, 0x0, 0x80}, 0x50) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x13, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff1abc, 0x0, 0x0, 0x0, 0x6}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, r8}, @generic={0x1, 0x6, 0x7, 0x7, 0x5b6c0855}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0x7f}]}, &(0x7f00000005c0)='syzkaller\x00', 0x8a37, 0xae, &(0x7f0000000780)=""/174, 0x41000, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x9, 0x3, 0xa91}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000840)=[r1, r0], &(0x7f0000000880)=[{0x5, 0x3, 0x1, 0x3}, {0x1, 0x5, 0xc, 0xb}], 0x10, 0x8, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r7, 0xffffffffffffffff}, &(0x7f0000000980), &(0x7f0000000a40)=r6}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x6, &(0x7f00000001c0)=@raw=[@cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}], &(0x7f0000000200)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x40f00, 0x66, '\x00', 0x0, 0x1c, r7, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xa, 0xfff, 0xffff}, 0x10, 0x127af, r9, 0x2, &(0x7f0000000ac0)=[r0, r8, r8, r10, r0, r1, r8], &(0x7f0000000b00)=[{0x4, 0x1, 0x1, 0x8}, {0x2, 0x5, 0x3}], 0x10, 0x2, @void, @value}, 0x90) write$cgroup_type(r8, &(0x7f0000000180), 0x40010) write$cgroup_devices(r8, 0x0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000000000e52df91f0545a811c6e8624a6f8781db07040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r11, &(0x7f0000000000), 0x0}, 0x20) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 2.140420407s ago: executing program 6 (id=3573): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d", 0x1f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 1.946836798s ago: executing program 6 (id=3578): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe17}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) socketpair(0x18, 0x800, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000007000000ff0f000009000000000000", @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="00000000000000000000000000000000000000000000000000000010"], 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='afs_cell\x00', r2, 0x0, 0x1ff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xe, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0x11, 0x4, 0x4, 0x20002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7903009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.762523039s ago: executing program 8 (id=3579): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x72, 0xa, 0xff00}, [@call={0x66, 0x0, 0x0, 0x80ffffff}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) (async) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.64040448s ago: executing program 8 (id=3580): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x18828, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) gettid() r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000004c0)='cpu&00\t|l%G\x87\xcf\x00\xe4\xb7l\xfe\xb0\f_\xd7\x01\xc9\n\x18\x9a\x91\x02\x04A\x0e/\xd0U\xacF\xcb\"\xf3Pgch\xe2\xef\x98o\x00\x00\xc7Y\x80\xd28\xd5\x12&\xf6Y\xd0\x83\xd0\x85\xd8\xc6\xbd\x9a\xfel\"\xde\x8e\xc3\xc9\r\xd4\xb8\x97_<\xf3hV\xf7)\xb3\xf925\xcf\x97l\x85\xf3;\x1a\x0f:J\x9b\xf8\xa4\x83\x1btNT\x8a\x80\xcd\xb6\x0f\x06\xae\xc3\x94\xa3]\xd0\x1a >6\xc7\x06\x00\x00\x00\x00\x00\x00\x00x\xfcQ\xfb\f\x86\xaa\x9bjCA\xdb=g\xdf\xec\xe2~\x99V\xbck\xe7\x01\x00\x00\x00\xd9\xf9\xab\xbe\xfb\v\x954\x10\xe4\xf7\x83&\xf1J\xaa\xd4~\x10Y\xafU2\x1f_\xd5\xb7\x9d\xaa\xec\x9ceJy\xe4\x0fC\xa1e)\xedG\x1b\xa5jy\xebe\xf0\xa9\xa6\xc2Z\x85Vs8\xad\x15\xa7') r4 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000002c2000002c0000000b0000000000000000000003000000000300000002000000000000ac00000000010000060400000009000000000000000000000000000000512e00a75151e977914ab2067e873101f0f48dc6a8ae5d90d5e0f339873426161155e60b4c3dffe4913de1687000e3a6d6375e31eae7f8b59aeef4221ac65ea86b2767838f7024dfe5b56e5adedab83b91b344f9638f2f3670f50b4410b736f20fe46331f8677f7f205faa36bfdd"], &(0x7f0000000080)=""/159, 0x4f, 0x9f, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000000000f7fffffffffff28b1c000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000d020000000000000001000004001800000000000102000000000000000000"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_devices(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="620400000020776df900"], 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000bc5b792fedc19c1e338d000213d063cb75bcd884033053423d773c8c734c96179a673cb85008bc53d02e07115a0ba074ade8cd71a66cf02607a694a70590bc116a90e2aefb83947af42c522a8c449e56db5ea7fa1017fca75eb041b791056c935377ba383139f4afd023615072355f673f6263986cba995218382668cc8cf7b4a283436afe5774b88a577ba2476db4243738", @ANYRES32, @ANYRES8=r2, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.557538561s ago: executing program 6 (id=3581): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000600000004000000000000070000000000000000000000010500000180000000000000000100008510"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001100)=ANY=[@ANYBLOB="95ffffff0000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0fe8a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c11650300000000000000649c1cfd138d5521f9451759c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3cc2367a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb031e7743f541cd0aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a1420cfd9e1f84d8271ff6606b2a44bc47b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b207000000000000001d24291c2544"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@datasec={0x6, 0x0, 0x0, 0xf, 0x3, [], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x8f76e7de9c913ec3, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@int={0xe, 0x0, 0x0, 0x1, 0x0, 0x57, 0x0, 0x1b, 0x4}]}, {0x0, [0x5f, 0x30, 0x0, 0x2e, 0x3e, 0x61, 0x30]}}, &(0x7f0000000340)=""/22, 0x31, 0x16, 0x1, 0x80000001, 0x0, @void, @value}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7ff, 0x100, 0x59, 0x100c, 0x1, 0x3, '\x00', 0x0, r6, 0x4, 0x0, 0x0, 0x1f, @void, @value, @void, @value}, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000580)={0x3, 0x80, 0xf1, 0x9, 0x7, 0xfc, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000003c0), 0xd}, 0x20a, 0xe41, 0xc, 0x4, 0x6, 0x20000, 0xf, 0x0, 0x9, 0x0, 0x7fffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x40000000, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, @void, @value}, 0x94) r8 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63707520bc2e320219670999df127066d45efedaf55f8f4caaef14aab3fd5173db0a062d24c3802ce4e0bb2231c0f586f50cc139e39c70369ce57a34f815d266eadf96fb08a881a67dd5dffd148acb2bd6bcbf1fab2b629891df51d7ab77dd7f15f3508d64d2b3caec245cf78daf46e5c871bf92b64c360729e1d5"], 0x5) openat$cgroup_type(r4, &(0x7f0000000040), 0x2, 0x0) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.459091391s ago: executing program 3 (id=3583): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1bc7cf17a36cf3f21b000000000000000000ecff9478167105f219d8062f5e378c44fe07dbb698a31b0752e680267162c3d3acb710c07a7d1ade367a64670ec4bcff4f9436a67400025f7b8d8021591cc73fe668b96f159c787d815894cb96b5835fc4d1b31f41d60348356fcb7111bf077bd8665fa6de037a56b388354a60ea9153526a2d6d6e7b9b9d8fba21b08e02aebf5abf829c7a2412c88f1c3eeb00a3fbb5fdba17f38e4c26cf14a5b1774184cd73373192515786c7858693d95e83c4d7a416661e6d45b7354b339d833cf3fbf35ef275fc6ffa928a", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x5, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x19}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0300000004000000040000000100010000000000", @ANYRES32, @ANYBLOB="db14b9c6000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000780)='sched_switch\x00', r6, 0x0, 0xd}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffede, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f00000001c0)={'team_slave_0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r8}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r10}, &(0x7f0000000400), &(0x7f0000000480)='%-010d \x00'}, 0x20) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00'}) 1.118506364s ago: executing program 8 (id=3585): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0xc4c, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x4}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000000000000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xe0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) 980.440394ms ago: executing program 8 (id=3586): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(r0) 909.080624ms ago: executing program 8 (id=3588): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe17}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) socketpair(0x18, 0x800, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000007000000ff0f000009000000000000", @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="00000000000000000000000000000000000000000000000000000010"], 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='afs_cell\x00', r2, 0x0, 0x1ff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xe, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7903009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 732.131155ms ago: executing program 8 (id=3590): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000009ea7580b86e1215afa173866d107dbd7fc8a159a4a5b9d4dc5da"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000000)="07b9689f05cec61ebb9739904ea054a623baf923d8", &(0x7f0000000200)=""/58}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x9) sendmsg$inet(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000ec0)="0d6707c17625b1f367c58b57ffe057138da2a42c4f31937335b8c2cca6c478dfa046dc1003e2af7c943facb822c5e7e2fa66d2840711332a63051d9abc6401c3e16cfda891a40fdb8eea32be4245002dc3ae5a9d024828721c5bdf8ec0416aa4175ba013d1e4c7d4bbaa6a1f5a8bc6db7c64033e8f7adabb7216178eb8a5c539d2bed7c1169c38af60a4b65b36cde70c933d1f89541aeaf6fe8afe941fd0672fc868856733d001", 0xa7}, {&(0x7f0000000f80)="ad9f3b5fe3e9a569cdb1cd9b70251e6fb21fb89a1267901a96f7025ddbff9d2d7e185bcdfd6043eb76dc4d9087ae0f67a9fb576831d0807baf77d03a84029c54686eee6275fa2094799837b7ae481039412cfef2904b01ba3af215f06f19e15a43a348a1b4935f16f3245dc1a8beb52c941e8ebf2a2bfd77557f7985bfc743ae7bd4099db4c795802bb08d67be0a8b7138ddef1058fdd34bb6c16de5c71a4ff57325a311bfcce8991e6848b855a8916714d5faca2f9f525567bf2914139567198488dfe63acaae54ba1e2f717174d11078317c8a1fa8", 0xd6}, {&(0x7f0000001080)="8b406861e4e9b5081e4f0593fab148717f19008ad37b460fe32ffe5a90db1b7530fde875edb8a06cda1e4eb8eba98f14e38912c35604bc88f496f4b16ffa7161df50573ac64c321e2010ada1db313c0396f6cdb5ff9f917e3ec610502ad0b7e67ea5763d07f47c50475a4328ff2ea680ae421681663b2ecaff9b10e281ff1c092cb0a91971ae4a825a6d4473a34d7143ece0e84d533bbd6274b87c6b4c7e73b1173a647b105dbafa5a3c495664bc4c17aa259d40b8eb1bc5ca0e0e09e22c102350770e2b3db650", 0xc7}, {&(0x7f0000001180)="21c4d474bd54d2b4eeb4a7b9f5c8f88b44b8cc34f05a948df9acbd6d1cbe13b551debc42f781b7f0bd88494e29e62b4d57c6db118b65bd00dfee05b37ec99af7636d1a0f13d3cf9c7392c5ea074fc58350c87466aff1022428db18beae0551292f2c1d3f35b87879265b9248972e2c1b88f3d0464aa3e5c851e67f016edbe3805cd02ed4fdaff1592b12addc63c1d6c5d6e6749909fd1a332f", 0x99}, {&(0x7f0000001240)="55edb40bad1de367f0413a98906c3b91f2106f18c172f068b30db47f445d383ce9ce055f7ef987ebcdced7c820ce38e160693bf47fab03bde469454abce7ea80b9d5be41b6ddae37f550fea8c1138a7806b552c36e19d7df6cc3e8e4a99fdd0c5489b32c84092a76a6a95a0726563c77f87d8a65296dc58faeb06ac324089502fd99109a3fd718e32714b75635b761ea023b4cd2e07ddb339776fb3daf84cbf7c9fdefc8", 0xa4}, {&(0x7f0000001300)="5b3c3bf225bfe97a76ec5bb8ab4f614165c5d441b4638ee2ba5d2cf3d6421db10e851739bb7ad06d7fd283ff1c58ce7f72a6f4e28d8dbbc2accd1f0e135653a1240068d25739c6b8907aa0586ea004117d9b89ef59bb10fc62e582", 0x5b}, {&(0x7f0000001380)="d198bd0b88161abe02f85db3391cb3663ef8ffdd203e230e7d24dcfecd2fbed0ac1c7f7d9796c7429b61f4c5de64fa11eef4f94dac1e2e03e71a6bff807ae8955bdc3fc17b5f12ffbb877cfff79ccf92e0ae661d73f574e5", 0x58}], 0x7, &(0x7f0000001480)=ANY=[@ANYBLOB="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"/272, @ANYRES32=r7, @ANYBLOB="ac141415e000000100000000"], 0x120}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000a7f1ffff00000000000000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x3, 0xffffff9b, 0x7f}, 0x10, 0xffffffffffffffff, r6, 0x2, &(0x7f0000000500)=[r4, r4, r4, r8], &(0x7f0000000540)=[{0x4, 0x1, 0xf, 0xb}, {0x0, 0x3, 0x2}], 0x10, 0x7, @void, @value}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000006c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) 518.177147ms ago: executing program 3 (id=3592): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x48, 0x4, 0x0, 0x3}, {0x44, 0x94}, {0x4}, {0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r9) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x121282, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) write$cgroup_subtree(r9, &(0x7f0000000540)=ANY=[], 0x15) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 421.421007ms ago: executing program 9 (id=3595): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) close(r0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f00000002c0)='memory.swap.max\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53a1}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000340)='tlb_flush\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00', r7}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) 404.755848ms ago: executing program 9 (id=3596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x129800, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@cgroup=r5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x14, 0x4, 0xffd, 0x6, 0x40204, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) 293.382178ms ago: executing program 7 (id=3599): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) 283.026368ms ago: executing program 9 (id=3600): bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000000)="ecd952f1a3f667d497cf3bc3dcb1ba9de96c4de5c2dae343fb720dd50bf7b05ee0e21cd6d7162cb9863495df8d25fd73f6bd3a459a3d3bbaf3e67764a10535631e15bd3b2f77459cd721a96ccd9f033892bd58b04a05489cf1bebafa2c33c36ee4d331ba8679c41c3b046ad2e7f9f9ac606d3020e94e94598d31d2ac9232302f386adfcfb309f58e3011593b5f5b61057435568c6a70d01bd31a1c2810035ab729b695b89a069ee48b9e", &(0x7f00000000c0)=""/250}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'net'}, {0x2b, 'net_cls'}, {0x2d, 'rdma'}, {0x2b, 'net'}, {0x2b, 'net_prio'}, {0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'net_cls'}, {0x2d, 'net_cls'}, {0x2b, 'net'}]}, 0x47) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x7f}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x7f, &(0x7f0000000400)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x9a, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x80000000, 0x4, 0xb, 0x4000, r2, 0x7, '\x00', r4, r6, 0x4, 0x5, 0x3, 0x5, @void, @value, @void, @value}, 0x50) write$cgroup_subtree(r1, &(0x7f0000000700)={[{0x2b, 'net_cls'}]}, 0x9) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0x1c, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000840)='GPL\x00', 0x1, 0xd4, &(0x7f0000000880)=""/212, 0x41100, 0x21, '\x00', r4, 0x18, r6, 0x8, &(0x7f0000000980)={0x5, 0xf}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x7, 0x3, 0xd1}, 0x10, 0x23a20, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000a00)=[{0x2, 0x3, 0x2, 0xb}], 0x10, 0xafd679c9, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r8, 0x0, 0xce, 0xf8, &(0x7f0000000b00)="e1d3d6c73a4b0444872d44407768c507dea8980feedf434a718f68a8cdf2d6d6ed012b6055c38492ff435c11996dd630e318ce1f389d86dbcf86d4b8a32c973288488851c018c66a3e5db778ecaae9713cb0c829bf7e2f7ff08aa3e3805c6d211a61823972409c9ad310e74bd60fad51399cbd5a69b9a14be9f214eea457517002528bc0105ffe37c10d2b9ef325ff2f8533094fe86c056fcd7c56a5d4729a0aeea51601afbdc5977e133573a9013dd730ca74c86e4b8634e5c70ff62af9b817b2ce1e2a52d999ff2867b22677f8", &(0x7f0000000c00)=""/248, 0x3, 0x0, 0x4a, 0x3b, &(0x7f0000000d00)="f106d431f170773b453274ce77c97b1d670a2f1168453aa43aa53e5d5f8883d353bb68bdb9f1730d8b02fed9d3a087625e63b93317b305d104a24679d39b506aa269675056715b35e5d2", &(0x7f0000000d80)="4c804e18fc706d1ff6638b01e244972efa7bd738517d12b88f7dfe2e209db94df95fd75e8685d2996715bbaa6fa0b87e2d89c7f5f8a08a5e656395", 0x1, 0x0, 0x966}, 0x50) write$cgroup_subtree(r1, &(0x7f0000000e40)={[{0x2d, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}]}, 0x12) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_ext={0x1c, 0x1f, &(0x7f0000000e80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@generic={0x9a, 0xa, 0xe, 0x8, 0xff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x40000000}}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f80)='GPL\x00', 0x7f, 0x59, &(0x7f0000000fc0)=""/89, 0x40f00, 0x0, '\x00', r4, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001040)={0x1, 0x10, 0x3, 0x65}, 0x10, 0x23b65, 0xffffffffffffffff, 0x9, &(0x7f0000001080)=[r2, r7], &(0x7f00000010c0)=[{0x1, 0x1, 0x10, 0x6}, {0x5, 0x4, 0x2, 0xc}, {0x0, 0x3, 0xa, 0x4}, {0x0, 0x5, 0xd, 0xa}, {0x5, 0x4, 0xc, 0xc}, {0x3, 0x4, 0xb, 0x1}, {0x4, 0x3, 0x10, 0xb}, {0x0, 0x4, 0x10, 0x1}, {0x5, 0x5, 0x6, 0x9}], 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001340)={@fallback=r0, 0x24, 0x1, 0x5, &(0x7f0000001240)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001380)={@ifindex=r4, r9, 0x22, 0x20, r8, @void, @void, @void, @value=r3, r11}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x2, &(0x7f00000013c0)=@raw=[@exit, @jmp={0x5, 0x0, 0xa, 0x6, 0x9, 0xfffffffffffffff4, 0x4}], &(0x7f0000001400)='GPL\x00', 0x80, 0x0, 0x0, 0x40f00, 0x9, '\x00', r4, 0x0, r10, 0x8, &(0x7f0000001440)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001480)={0x1, 0x6, 0xffff0000, 0xfffffff2}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[r7, r2, r7, r7, r2, r7, r2, r0], &(0x7f0000001500)=[{0x5, 0x5, 0x6, 0x7}], 0x10, 0xc, @void, @value}, 0x94) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x101, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', r4, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001700)={r12, 0x58, &(0x7f0000001680)}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a00)={r3}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001ac0)={{r2, 0xffffffffffffffff}, &(0x7f0000001a40), &(0x7f0000001a80)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x5, 0x23, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9e4e}, [@jmp={0x5, 0x1, 0x8, 0x0, 0x7, 0x50, 0x4}, @exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @ldst={0x0, 0x3, 0x2, 0x4, 0x2, 0x40, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}, @generic={0x7, 0xd, 0x7, 0x722, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_val={0x18, 0x3, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001880)='syzkaller\x00', 0xd8, 0xa2, &(0x7f00000018c0)=""/162, 0x41100, 0x13, '\x00', 0x0, @fallback=0x17, r10, 0x8, &(0x7f0000001980)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0xd, 0x101, 0x10000}, 0x10, r5, r13, 0x4, &(0x7f0000001b00)=[r7, r7, r12, r7, r2, r12, r7, r14], &(0x7f0000001b40)=[{0x4, 0x5, 0xd}, {0x4, 0x5, 0x10}, {0x2, 0x2, 0x2, 0x9}, {0x1, 0x2, 0x1, 0x1}], 0x10, 0x75fe, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c40)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001e00)={&(0x7f0000001c80)="9251731abe87c7bf8bb4798849fb", &(0x7f0000001cc0)=""/107, &(0x7f0000001d40)="1417c2ad4a9224837463fcc472923df448d6549072006eaefb104432589e90f12152d0fcbb99c26b7f02ee813fd9e677668fa0daa75191dd4283468989d0f9e2d43892e0f9b1785860e7df19d50649f63a80cbc4a2338acf047a89194506f1a4e3dc746211ec62cfb04dd0b78330d4b0587f0d3a94e56c9367ae", &(0x7f0000001dc0)="8da444b97bb224ee3eeacfef27b46d63ac0e", 0x3, r12}, 0x38) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x16) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001e40)={0x53}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003040)={&(0x7f0000001e80)="78b722918a455e2f12efd355e2c452c082e478f3eee9f5b0dd6c403015b7eb6a4e26278bf2975211288050e66fd7e0552421fa7c4113621a5cf989617aa834fa761d65b77e74d82372b0a2e3626d1cb5eb702c28fc657677c33584ab70ab4ef18fcdc57a530a5a1e3a6f02b800cc1de6e8ffb0f5f7528daa6a19206389aa84da772cb4cdc703e7f45cbd20672ac0aaf7a3df066cbb2616e3aa2506c801dc7e4ad66ac0c618a15c6f89df3822cab005b3c77198f3819d176382987329ba619a848f2033b9774030466d27539cbc723606ce92293f9039dc4fc1b1ff2ac146269b94", &(0x7f0000001f80)=""/98, &(0x7f0000002000)="70fc7879897bb4851f3dbc44658df44e03854c423af825d942958fc2ac8a4266eb78553ded2968e69fe7a990df", &(0x7f0000002040)="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", 0x100, r14, 0x4}, 0x38) r15 = openat$cgroup_ro(r10, &(0x7f0000003080)='cgroup.kill\x00', 0x0, 0x0) write$cgroup_int(r15, &(0x7f00000030c0)=0xc2, 0x12) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003100)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x40082406, &(0x7f0000003140)='&\x00') 262.793208ms ago: executing program 9 (id=3601): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fcffffff8500000004000000850000007d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8943, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000380)={r1, 0x0, 0x5d, 0x0, &(0x7f0000000180)="fe790b75d6dfd56803d1eb089a15ee52d2489a309778a3ce76db7fb2a09965f2416b78616de1d42b3764f562fb201b5771674eac9096ee7a8f270f2db86f39b8af56b47815df729b486f662310d26a93052ca3dfb71d05d2aada630a3c", 0x0, 0xc5, 0x0, 0x8c, 0x0, &(0x7f0000000200)="43f32ae44e100a63f83bd3b5f24a03d7d3052553a001cf9a9e893d2b5c2757b3c348eb7bb4c948fe3cd64588808ac475274597807dc6279097f1de1454cccb0f973c7967637a2d1f652de24ee2be236fd2946a189649645c78ea7cbb17fd1f78924e8fbf22d3f0931bbb91101d44c2dd9c6d4e3873e3a2358205dbac0fd116c08415f117dd9c5668e95c017a", 0x0, 0x2, 0x0, 0x9d}, 0x50) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 260.730488ms ago: executing program 7 (id=3602): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad88864"], 0xffdd) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000322447191e6d370ca2fd9582a575880163d1beb05cd181d878d2a4bed5cc215b43897379cc616a72556290c43c0bcfcd3147f11d80428e955424eea87b9a6b35ad1176f529015104805a20d1db92400bf2b719f3de195466d2d93301caf00b701d4bda1656b1"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$cgroup_subtree(r2, 0x0, 0xfdef) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000002000ff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xe2b4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff0000000000000, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xe2b4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff0000000000000, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) close(0xffffffffffffffff) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) 175.718039ms ago: executing program 3 (id=3603): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb70000b704000000000000850000000100005d0a0000000000"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80, 0xffffffff, 0x3, 0xa34b4d0b56ca668a, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x1, 0x1, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000559d8e9bc77bd1fc80ddbce28c1cc1e716fd11927338819099638ea9345849", @ANYRES32=r3, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1c, 0xffffff7d, 0x7fe2, 0x2, 0x6387, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x6, 0x6}, 0x400, 0x0, 0x0, 0x2, 0x52c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x8004745a, 0x2000000c) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)='T', 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r9, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./cgroup/../file0/file0\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000180), &(0x7f00000002c0)=r11}, 0x20) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYRESOCT=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9f) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r12}, &(0x7f0000000380), &(0x7f00000003c0)='%pK \x00'}, 0x20) 160.602439ms ago: executing program 7 (id=3604): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1e0000000100000003000000c50b000010000000", @ANYRES32, @ANYBLOB="06000000ee3a210ae0ff00"/26, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000004000000010000000300"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xd, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x4, 0x73, 0x7}, 0x10, 0x0, r3, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x10, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1812000000200000000400000000000085000000750000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close(0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0b00000005020000000400000900000001000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000a40)=ANY=[@ANYBLOB="edbb8ea239a82435ed8214a555fdb6f95e8d3d20dab22de9752c62bcafc71447998c4dd24f8baf31ac31a7a77bef0cf956d964a26e111ec5c8fc30278131f7ad894aca3cf757e7d80f179111080e84e1fb608bd5b2c20a27b672c947230090ee38d2cca6b92ac49ab919343707f703c95930df85d00eaa23d5cb82cb87fcabda32e709cae54f4cb8acec779b799f2073241c7332592c0f4d912eb2946052301f2eb79b4e8002ccc9f793644ea1f1b2f493fc64ad2d1d26463bd0afdc5d27d1d8b5993625803b97e75261e96ceb312eb3db2cd5cc68a9462a53baf09d2ed86d", @ANYRES64=r2, @ANYBLOB="0000000000000000b708de00000000007b8af0ff004d000000a2000007020000f8ffff020000000000004895426d853b4864060000b7040000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000040ff0f000640dd00005035eda7", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0400000004000000040000000000010000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/24], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES8=r0, @ANYRESOCT=r1, @ANYBLOB="76caff9a12f39ec130b2153badbfa4907a7e9cad384bac4ddaf91835abed773ab62966cee4d87aa53f7f632b1bd5128e2a3835a4346edb851c4fd7b5dc46c113fb981c4349456888889252363e213d486e607c44fbfb1c6d03fd024166e1dcfbe66802a9ce3b36220b9a842322c3b7ce249e41d354fbfc9c29a40759e88372a139a67d16"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r9}, 0x18) 156.035589ms ago: executing program 3 (id=3605): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000f00000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000c8, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 96.765739ms ago: executing program 9 (id=3606): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x26, 0xa, 0x8, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)=@generic={&(0x7f0000000c00)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x47, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r8}, 0x10) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) 95.069849ms ago: executing program 3 (id=3607): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0x45, 0x1488, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000001600)="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"}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x40010) 91.677419ms ago: executing program 7 (id=3608): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6d", 0x2e}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 60.919709ms ago: executing program 7 (id=3609): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000e0ff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb000010000000080000000400000000000001000000002d002c07005f2e205f5f3000"], &(0x7f0000000bc0)=""/142, 0x30, 0x8e, 0x0, 0x4, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000940)={0x1f57a21b, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1b, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000ec000000"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xd3, &(0x7f0000000780)=""/211, 0x41100, 0x4, '\x00', r5, @fallback=0x29, r6, 0x8, &(0x7f0000000600)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x4, 0x8}, 0x10, r7, r1, 0x3, &(0x7f0000000980)=[r2, r2], &(0x7f00000009c0)=[{0x2, 0x4, 0x5, 0x2}, {0x0, 0x4, 0x4, 0x7}, {0x0, 0x5, 0x5, 0xa}], 0x10, 0xbf, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r8}, &(0x7f0000000540), &(0x7f0000000580)=r9}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r10}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r8, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r8, &(0x7f0000000780)}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r12}, &(0x7f0000000280), &(0x7f00000002c0)=r13}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x1b, &(0x7f00000004c0)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r12}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0x3, 0xb, 0xb, 0x100, 0xffffffffffffffff}], &(0x7f0000000000)='GPL\x00', 0x5, 0x93, &(0x7f0000000200)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x1b, &(0x7f00000004c0)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r12}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0x3, 0xb, 0xb, 0x100, 0xffffffffffffffff}], &(0x7f0000000000)='GPL\x00', 0x5, 0x93, &(0x7f0000000200)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.10936ms ago: executing program 7 (id=3611): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000001c0000141c00000006000000000000000200000604000000000000000000000003000000000000000061002e6100"], &(0x7f0000000380)=""/187, 0x3a, 0xbb, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="07000000ff000000020000000900000001000000798224e68b8934752f29fbec0643460e769f2ad25d066674a2a7b5d665e55e6e6c440128b1c647beb754dd0df3b9326bee89e6d63bb74b52f9daeef0b37c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000880), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x4) openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000600000000000000000000000000612e2e00"/54], 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x126b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffefffffffffffff, r3, 0x1e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb01005ffc000000000000000002008d8301cc3e3376b0f300000000"], 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 0s ago: executing program 9 (id=3612): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008800000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x1000003, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000fffd0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r0}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) kernel console output (not intermixed with test programs): [ 3.361549][ T24] audit: type=1400 audit(1731721058.100:9): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.366870][ T24] audit: type=1400 audit(1731721058.100:10): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.472024][ T94] udevd[94]: starting version 3.2.11 [ 3.498458][ T95] udevd[95]: starting eudev-3.2.11 [ 18.273250][ T24] kauditd_printk_skb: 50 callbacks suppressed [ 18.273259][ T24] audit: type=1400 audit(1731721073.020:61): avc: denied { transition } for pid=267 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.280699][ T24] audit: type=1400 audit(1731721073.020:62): avc: denied { noatsecure } for pid=267 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.285737][ T24] audit: type=1400 audit(1731721073.030:63): avc: denied { write } for pid=267 comm="sh" path="pipe:[13666]" dev="pipefs" ino=13666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 18.289487][ T24] audit: type=1400 audit(1731721073.030:64): avc: denied { rlimitinh } for pid=267 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.297750][ T24] audit: type=1400 audit(1731721073.030:65): avc: denied { siginh } for pid=267 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.35' (ED25519) to the list of known hosts. [ 24.743421][ T24] audit: type=1400 audit(1731721079.490:66): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.744288][ T279] cgroup: Unknown subsys name 'net' [ 24.766099][ T24] audit: type=1400 audit(1731721079.490:67): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.793489][ T24] audit: type=1400 audit(1731721079.520:68): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.793627][ T279] cgroup: Unknown subsys name 'devices' [ 24.935824][ T279] cgroup: Unknown subsys name 'hugetlb' [ 24.941307][ T279] cgroup: Unknown subsys name 'rlimit' [ 25.191255][ T24] audit: type=1400 audit(1731721079.940:69): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.214417][ T24] audit: type=1400 audit(1731721079.940:70): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.239224][ T24] audit: type=1400 audit(1731721079.940:71): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.265936][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.274668][ T24] audit: type=1400 audit(1731721080.030:72): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.300492][ T24] audit: type=1400 audit(1731721080.030:73): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.326851][ T24] audit: type=1400 audit(1731721080.080:74): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.352680][ T24] audit: type=1400 audit(1731721080.080:75): avc: denied { open } for pid=279 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.378671][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.825201][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.832075][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.839507][ T289] device bridge_slave_0 entered promiscuous mode [ 25.847194][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.854024][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.861338][ T289] device bridge_slave_1 entered promiscuous mode [ 25.926176][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.933143][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.940614][ T291] device bridge_slave_0 entered promiscuous mode [ 25.947674][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.954881][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.962024][ T291] device bridge_slave_1 entered promiscuous mode [ 25.994021][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.001122][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.008738][ T292] device bridge_slave_0 entered promiscuous mode [ 26.015502][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.022426][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.029788][ T292] device bridge_slave_1 entered promiscuous mode [ 26.047163][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.054030][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.061470][ T290] device bridge_slave_0 entered promiscuous mode [ 26.070474][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.077457][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.084676][ T290] device bridge_slave_1 entered promiscuous mode [ 26.146449][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.153398][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.161069][ T293] device bridge_slave_0 entered promiscuous mode [ 26.168348][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.175300][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.182615][ T293] device bridge_slave_1 entered promiscuous mode [ 26.232596][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.239560][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.246643][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.253435][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.293922][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.300874][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.307983][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.314861][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.353776][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.360647][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.367855][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.374891][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.391647][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.399637][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.407200][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.414215][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.421513][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.428749][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.436155][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.444442][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.480220][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.488406][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.495267][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.502382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.510552][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.517461][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.524888][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.532797][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.539584][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.546891][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.554834][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.562706][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.570510][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.587670][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.595225][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.602345][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.610451][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.618534][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.625375][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.643326][ T292] device veth0_vlan entered promiscuous mode [ 26.657005][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.664751][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.672592][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.681838][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.690008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.697833][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.705289][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.713457][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.720480][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.728316][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.736344][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.743261][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.750716][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.758722][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.766567][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.774869][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.782941][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.790969][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.797823][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.805239][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.818558][ T292] device veth1_macvtap entered promiscuous mode [ 26.828307][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.837456][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.845571][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.853492][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.861298][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.872276][ T290] device veth0_vlan entered promiscuous mode [ 26.883734][ T291] device veth0_vlan entered promiscuous mode [ 26.890858][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.899674][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.908684][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.915535][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.922868][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.930608][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.938368][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.945752][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.952945][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.960606][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.968860][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.990912][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.998722][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.006680][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.015064][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.023113][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.031060][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.039187][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.047528][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.055773][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.062606][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.070012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.078108][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.088396][ T290] device veth1_macvtap entered promiscuous mode [ 27.104981][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.112748][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.121465][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.130398][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.138750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.146933][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.155000][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.165155][ T291] device veth1_macvtap entered promiscuous mode [ 27.174609][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.182158][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.190213][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.198627][ T292] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 27.215414][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.228582][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.238133][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.247013][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.256077][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.264791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.274661][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.282566][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.308444][ T289] device veth0_vlan entered promiscuous mode [ 27.320139][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.330194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.348951][ T289] device veth1_macvtap entered promiscuous mode [ 27.369162][ T293] device veth0_vlan entered promiscuous mode [ 27.375927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.383500][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.391339][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.432828][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.463255][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.464311][ C1] hrtimer: interrupt took 28552 ns [ 27.491389][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.509952][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.540255][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.558455][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.574888][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.593022][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.619967][ T293] device veth1_macvtap entered promiscuous mode [ 27.679479][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.688720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.704987][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.712617][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.721336][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.729551][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.737614][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.754995][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.763109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.824723][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.833050][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.098548][ T333] device macsec0 entered promiscuous mode [ 28.192811][ T337] device pim6reg1 entered promiscuous mode [ 28.440519][ T350] device pim6reg1 entered promiscuous mode [ 28.539216][ T362] cgroup: syz.3.13 (362) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 28.559597][ T362] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 29.305138][ T376] device syzkaller0 entered promiscuous mode [ 29.605723][ T386] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 29.628407][ T386] pim6reg0: linktype set to 769 [ 29.945992][ T24] kauditd_printk_skb: 43 callbacks suppressed [ 29.946003][ T24] audit: type=1400 audit(1731721084.690:119): avc: denied { setopt } for pid=396 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.737476][ T422] tap0: tun_chr_ioctl cmd 1074025673 [ 31.077694][ T445] device pim6reg1 entered promiscuous mode [ 31.276057][ T456] : renamed from vlan1 [ 31.330984][ T24] audit: type=1400 audit(1731721086.080:120): avc: denied { append } for pid=461 comm="syz.2.44" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.426316][ T466] syz.2.45[466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.426377][ T466] syz.2.45[466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.441490][ T466] device pim6reg1 entered promiscuous mode [ 31.576683][ T476] device syzkaller0 entered promiscuous mode [ 31.893755][ T492] syz.2.54[492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.893815][ T492] syz.2.54[492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.963108][ T24] audit: type=1400 audit(1731721086.710:121): avc: denied { create } for pid=496 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.127056][ T24] audit: type=1400 audit(1731721086.870:122): avc: denied { write } for pid=509 comm="syz.4.62" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.384560][ T24] audit: type=1400 audit(1731721087.130:123): avc: denied { create } for pid=532 comm="syz.1.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.421834][ T533] device veth1_macvtap left promiscuous mode [ 32.468999][ T24] audit: type=1400 audit(1731721087.190:124): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.534577][ T547] device veth0_vlan left promiscuous mode [ 32.555333][ T547] device veth0_vlan entered promiscuous mode [ 32.611887][ T540] device veth1_macvtap entered promiscuous mode [ 32.618638][ T540] device macsec0 entered promiscuous mode [ 32.712457][ T24] audit: type=1400 audit(1731721087.460:125): avc: denied { create } for pid=551 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.847199][ T548] device syzkaller0 entered promiscuous mode [ 32.865573][ T24] audit: type=1400 audit(1731721087.620:126): avc: denied { create } for pid=551 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 33.198760][ T577] device wg2 entered promiscuous mode [ 33.428841][ T596] syz.4.84[596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.428898][ T596] syz.4.84[596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.484879][ T595] syz.4.84[595] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.621539][ T24] audit: type=1400 audit(1731721088.370:127): avc: denied { setopt } for pid=604 comm="syz.3.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.720051][ T24] audit: type=1400 audit(1731721088.420:128): avc: denied { create } for pid=606 comm="syz.4.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.918854][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 35.918873][ T24] audit: type=1400 audit(1731721090.670:132): avc: denied { create } for pid=747 comm="syz.1.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.010490][ T24] audit: type=1400 audit(1731721090.750:133): avc: denied { write } for pid=759 comm="syz.2.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.068230][ T758] device wg2 left promiscuous mode [ 36.185152][ T773] ------------[ cut here ]------------ [ 36.210984][ T773] trace type BPF program uses run-time allocation [ 36.235997][ T773] WARNING: CPU: 0 PID: 773 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 36.271546][ T773] Modules linked in: [ 36.297106][ T773] CPU: 0 PID: 773 Comm: syz.3.139 Not tainted 5.10.226-syzkaller-00001-g6a01908517df #0 [ 36.329007][ T773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 36.377079][ T773] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 36.404780][ T773] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 0e 1d 65 05 01 48 c7 c7 e0 76 45 85 e8 15 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 36.428782][ T790] device syzkaller0 entered promiscuous mode [ 36.444664][ T773] RSP: 0018:ffffc90000dfef90 EFLAGS: 00010246 [ 36.464405][ T773] RAX: 93a5deab50ef8900 RBX: ffff88810e128000 RCX: 0000000000040000 [ 36.483249][ T773] RDX: ffffc90002f54000 RSI: 0000000000000896 RDI: 0000000000000897 [ 36.524474][ T773] RBP: ffffc90000dfefd0 R08: ffffffff81522098 R09: ffffed103ee0a5f8 [ 36.545576][ T773] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 36.572064][ T773] R13: 1ffff92000017c04 R14: ffff88810e05c000 R15: ffffc900000be020 [ 36.599896][ T773] FS: 00007fb95d1446c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 36.633989][ T773] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.649333][ T773] CR2: 0000000000000000 CR3: 000000011ca8c000 CR4: 00000000003506a0 [ 36.667309][ T773] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.684893][ T773] DR3: 0000000000000000 DR6: 00000000ffff0ff1 DR7: 0000000000000600 [ 36.694482][ T773] Call Trace: [ 36.697767][ T773] ? show_regs+0x58/0x60 [ 36.710867][ T773] ? __warn+0x160/0x2f0 [ 36.717197][ T773] ? check_map_prog_compatibility+0x65b/0x7c0 [ 36.717259][ T794] device wg2 entered promiscuous mode [ 36.729493][ T773] ? report_bug+0x3d9/0x5b0 [ 36.734040][ T773] ? check_map_prog_compatibility+0x65b/0x7c0 [ 36.740537][ T773] ? handle_bug+0x41/0x70 [ 36.744888][ T792] device pim6reg1 entered promiscuous mode [ 36.750685][ T773] ? exc_invalid_op+0x1b/0x50 [ 36.755366][ T773] ? asm_exc_invalid_op+0x12/0x20 [ 36.760241][ T773] ? wake_up_klogd+0xb8/0xf0 [ 36.764859][ T773] ? check_map_prog_compatibility+0x65b/0x7c0 [ 36.771012][ T773] ? __fdget+0x1bc/0x240 [ 36.775284][ T773] resolve_pseudo_ldimm64+0x586/0x1020 [ 36.780879][ T773] ? bpf_check+0xf2b0/0xf2b0 [ 36.789263][ T773] ? kvmalloc_node+0x82/0x130 [ 36.794471][ T773] bpf_check+0xaf21/0xf2b0 [ 36.798987][ T773] ? stack_depot_save+0xe/0x10 [ 36.804207][ T773] ? __se_sys_bpf+0x9856/0x11cb0 [ 36.810926][ T773] ? send_signal+0x4c1/0x5e0 [ 36.815808][ T773] ? bpf_get_btf_vmlinux+0x60/0x60 [ 36.820792][ T773] ? __kernel_text_address+0x9b/0x110 [ 36.830579][ T773] ? unwind_get_return_address+0x4d/0x90 [ 36.836406][ T773] ? arch_stack_walk+0xf3/0x140 [ 36.841288][ T773] ? stack_trace_save+0x113/0x1c0 [ 36.846200][ T773] ? stack_trace_snprint+0xf0/0xf0 [ 36.851233][ T773] ? stack_trace_snprint+0xf0/0xf0 [ 36.856324][ T773] ? selinux_bpf_prog_alloc+0x51/0x140 [ 36.861859][ T773] ? selinux_bpf_prog_alloc+0x51/0x140 [ 36.883330][ T773] ? ____kasan_kmalloc+0xed/0x110 [ 36.891940][ T773] ? ____kasan_kmalloc+0xdb/0x110 [ 36.897205][ T773] ? __kasan_kmalloc+0x9/0x10 [ 36.902161][ T773] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 36.909356][ T773] ? selinux_bpf_prog_alloc+0x51/0x140 [ 36.933062][ T773] ? security_bpf_prog_alloc+0x62/0x90 [ 36.939163][ T773] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 36.944040][ T773] ? __x64_sys_bpf+0x7b/0x90 [ 36.956987][ T802] syz.2.149[802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.957035][ T802] syz.2.149[802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.978712][ T773] ? do_syscall_64+0x34/0x70 [ 37.068515][ T773] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.074864][ T773] ? __kasan_kmalloc+0x9/0x10 [ 37.079502][ T773] __se_sys_bpf+0x107a2/0x11cb0 [ 37.084147][ T773] ? futex_wait+0x6a0/0x7c0 [ 37.090463][ T773] ? __x64_sys_bpf+0x90/0x90 [ 37.097184][ T773] ? do_futex+0x17b0/0x17b0 [ 37.101587][ T773] ? do_futex+0x139a/0x17b0 [ 37.106234][ T773] ? update_load_avg+0x541/0x1690 [ 37.114066][ T773] ? __kasan_check_write+0x14/0x20 [ 37.124172][ T773] ? __switch_to+0x5f6/0x1240 [ 37.144553][ T773] ? futex_exit_release+0x1e0/0x1e0 [ 37.164734][ T773] ? perf_copy_attr+0x9b/0x760 [ 37.184451][ T773] ? __fget_files+0x31e/0x380 [ 37.188975][ T773] ? __fget_files+0x31e/0x380 [ 37.193739][ T773] ? __se_sys_futex+0x355/0x470 [ 37.221044][ T773] ? ksys_write+0x77/0x2c0 [ 37.225567][ T773] ? fpu__clear_all+0x20/0x20 [ 37.230126][ T773] ? __kasan_check_read+0x11/0x20 [ 37.254604][ T773] __x64_sys_bpf+0x7b/0x90 [ 37.261060][ T773] do_syscall_64+0x34/0x70 [ 37.282717][ T773] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.292135][ T773] RIP: 0033:0x7fb95e4cb719 [ 37.302188][ T773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.392306][ T831] device pim6reg1 entered promiscuous mode [ 37.414659][ T773] RSP: 002b:00007fb95d144038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.457036][ T773] RAX: ffffffffffffffda RBX: 00007fb95e682f80 RCX: 00007fb95e4cb719 [ 37.474401][ T773] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 37.492469][ T773] RBP: 00007fb95e53e75e R08: 0000000000000000 R09: 0000000000000000 [ 37.514378][ T773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 37.522273][ T773] R13: 0000000000000000 R14: 00007fb95e682f80 R15: 00007ffd5c485578 [ 37.546270][ T834] device pim6reg1 entered promiscuous mode [ 37.572899][ T773] ---[ end trace 16de774329637808 ]--- [ 38.267322][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.274506][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.484132][ T869] device bridge_slave_1 left promiscuous mode [ 38.494589][ T869] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.509637][ T869] device bridge_slave_0 left promiscuous mode [ 38.522225][ T869] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.993776][ T898] : renamed from pim6reg1 [ 40.725872][ T24] audit: type=1400 audit(1731721095.480:134): avc: denied { create } for pid=952 comm="syz.4.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 42.271832][ T24] audit: type=1400 audit(1731721097.020:135): avc: denied { create } for pid=968 comm="syz.1.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.368671][ T24] audit: type=1400 audit(1731721097.080:136): avc: denied { tracepoint } for pid=974 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.451467][ T973] device sit0 entered promiscuous mode [ 42.483637][ T24] audit: type=1400 audit(1731721097.230:137): avc: denied { ioctl } for pid=981 comm="syz.3.200" path="socket:[16362]" dev="sockfs" ino=16362 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.872453][ T1005] device pim6reg1 entered promiscuous mode [ 42.974548][ T1006] device pim6reg1 entered promiscuous mode [ 43.479747][ T1023] device pim6reg1 entered promiscuous mode [ 44.496981][ T1057] device syzkaller0 entered promiscuous mode [ 44.582799][ T24] audit: type=1400 audit(1731721099.330:138): avc: denied { ioctl } for pid=1068 comm="syz.4.230" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.617952][ T1072] device pim6reg1 entered promiscuous mode [ 45.091442][ T1086] device pim6reg1 entered promiscuous mode [ 45.385887][ T1095] device veth1_macvtap left promiscuous mode [ 45.511485][ T1096] device veth1_macvtap entered promiscuous mode [ 45.565084][ T1096] device macsec0 entered promiscuous mode [ 45.612527][ T24] audit: type=1400 audit(1731721100.360:139): avc: denied { create } for pid=1104 comm="syz.0.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 45.697886][ T1109] device pim6reg1 entered promiscuous mode [ 45.969054][ T1125] device pim6reg1 entered promiscuous mode [ 46.126599][ T24] audit: type=1400 audit(1731721100.870:140): avc: denied { create } for pid=1131 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.786078][ T1188] device syzkaller0 entered promiscuous mode [ 56.629739][ T1247] device syzkaller0 entered promiscuous mode [ 56.636834][ T1248] device veth0_vlan left promiscuous mode [ 56.642993][ T1248] device veth0_vlan entered promiscuous mode [ 56.723909][ T1256] device pim6reg1 entered promiscuous mode [ 56.955389][ T24] audit: type=1400 audit(1731721111.710:141): avc: denied { create } for pid=1269 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.898027][ T1297] device syzkaller0 entered promiscuous mode [ 57.980734][ T1304] device pim6reg1 entered promiscuous mode [ 58.039482][ T1306] device pim6reg1 entered promiscuous mode [ 59.577026][ T1392] device veth1_macvtap left promiscuous mode [ 59.583026][ T1392] device macsec0 left promiscuous mode [ 59.791470][ T24] audit: type=1400 audit(1731721114.540:142): avc: denied { write } for pid=1397 comm="syz.4.325" name="cgroup.subtree_control" dev="cgroup2" ino=281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.830249][ T24] audit: type=1400 audit(1731721114.570:143): avc: denied { open } for pid=1397 comm="syz.4.325" path="" dev="cgroup2" ino=281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.889193][ T1405] device pim6reg1 entered promiscuous mode [ 59.923160][ T1398] device veth0_vlan left promiscuous mode [ 59.934138][ T1398] device veth0_vlan entered promiscuous mode [ 59.941892][ T24] audit: type=1400 audit(1731721114.690:144): avc: denied { create } for pid=1409 comm="syz.2.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.985005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.993960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.001804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.125702][ T1427] device pim6reg1 entered promiscuous mode [ 60.421159][ T1447] device pim6reg1 entered promiscuous mode [ 61.053765][ T1462] syz.4.345[1462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.053823][ T1462] syz.4.345[1462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.155420][ T1463] device wg2 entered promiscuous mode [ 62.052278][ T1504] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.059628][ T1504] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.122828][ T1504] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.129706][ T1504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.136852][ T1504] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.143794][ T1504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.152106][ T1504] device bridge0 entered promiscuous mode [ 62.160434][ T1509] syz.0.359[1509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.160484][ T1509] syz.0.359[1509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.193726][ T1509] device wg2 entered promiscuous mode [ 62.299641][ T1517] device veth1_macvtap left promiscuous mode [ 62.716141][ T24] audit: type=1400 audit(1731721117.470:145): avc: denied { create } for pid=1531 comm="syz.0.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 62.904443][ T1550] syz.3.370[1550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.904495][ T1550] syz.3.370[1550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.976466][ T1550] device wg2 entered promiscuous mode [ 63.039740][ T1551] syz.1.369[1551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.100339][ T24] audit: type=1400 audit(1731721117.850:146): avc: denied { create } for pid=1562 comm="syz.3.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 63.354827][ T1585] device pim6reg1 entered promiscuous mode [ 63.587550][ T1598] syz.0.384[1598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.587605][ T1598] syz.0.384[1598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.907703][ T1625] device pim6reg1 entered promiscuous mode [ 64.372134][ T1636] device pim6reg1 entered promiscuous mode [ 64.731512][ T1654] syz.4.400[1654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.778039][ T1656] device veth0_vlan left promiscuous mode [ 64.796109][ T1656] device veth0_vlan entered promiscuous mode [ 64.829166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.837881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.846339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 64.877714][ T1668] device pim6reg1 entered promiscuous mode [ 65.099906][ T1673] device pim6reg1 entered promiscuous mode [ 65.522432][ T1691] device wg2 entered promiscuous mode [ 65.630938][ T1708] device pim6reg1 entered promiscuous mode [ 65.866285][ T1718] device pim6reg1 entered promiscuous mode [ 65.981667][ T1722] device syzkaller0 entered promiscuous mode [ 66.184000][ T1730] device veth0_vlan left promiscuous mode [ 66.198747][ T1730] device veth0_vlan entered promiscuous mode [ 66.222401][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.231752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.251373][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.592650][ T1751] device pim6reg1 entered promiscuous mode [ 66.758468][ T1757] device veth1_macvtap left promiscuous mode [ 66.809552][ T1759] device pim6reg1 entered promiscuous mode [ 66.825458][ T1757] device veth1_macvtap entered promiscuous mode [ 66.864368][ T1757] device macsec0 entered promiscuous mode [ 67.821398][ T1796] device pim6reg1 entered promiscuous mode [ 67.984639][ T1803] device veth0_vlan left promiscuous mode [ 68.021396][ T1803] device veth0_vlan entered promiscuous mode [ 68.178630][ T1808] device syzkaller0 entered promiscuous mode [ 68.286391][ T1827] syz.2.457 (1827) used obsolete PPPIOCDETACH ioctl [ 68.385892][ T1830] device pim6reg1 entered promiscuous mode [ 68.472014][ T1827] device pim6reg1 entered promiscuous mode [ 68.575986][ T1844] device pim6reg1 entered promiscuous mode [ 68.801569][ T24] audit: type=1400 audit(1731721123.550:147): avc: denied { create } for pid=1864 comm="syz.2.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.108645][ T24] audit: type=1400 audit(1731721123.860:148): avc: denied { create } for pid=1893 comm="syz.0.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.548458][ T1916] device veth1_macvtap left promiscuous mode [ 69.554723][ T1916] device macsec0 left promiscuous mode [ 69.678708][ T1921] device syzkaller0 entered promiscuous mode [ 69.906746][ T1941] device pim6reg1 entered promiscuous mode [ 69.999242][ T1937] device syzkaller0 entered promiscuous mode [ 70.018292][ T1937] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 70.098747][ T1961] device veth0_vlan left promiscuous mode [ 70.109069][ T1961] device veth0_vlan entered promiscuous mode [ 70.136043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.150848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.158419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.739638][ T2038] tap0: tun_chr_ioctl cmd 1074025677 [ 70.750845][ T2038] tap0: linktype set to 44775 [ 71.343283][ T2089] bpf_get_probe_write_proto: 5 callbacks suppressed [ 71.343293][ T2089] syz.0.537[2089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.352909][ T2089] syz.0.537[2089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.376778][ T24] audit: type=1400 audit(1731721126.130:149): avc: denied { create } for pid=2088 comm="syz.0.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.410127][ T2096] device veth0_vlan left promiscuous mode [ 71.416299][ T2096] device veth0_vlan entered promiscuous mode [ 71.899765][ T2186] device syzkaller0 entered promiscuous mode [ 72.196329][ T2209] device wg2 left promiscuous mode [ 72.246831][ T2205] device syzkaller0 entered promiscuous mode [ 72.273628][ T2209] device wg2 entered promiscuous mode [ 73.955692][ T2277] device pim6reg1 entered promiscuous mode [ 74.084709][ T2294] device pim6reg1 entered promiscuous mode [ 74.567498][ T2330] syz.0.611[2330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.569164][ T2330] syz.0.611[2330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.761840][ T2335] device veth0_vlan left promiscuous mode [ 74.791440][ T2335] device veth0_vlan entered promiscuous mode [ 74.818618][ T2339] device pim6reg1 entered promiscuous mode [ 75.034468][ T2347] device veth0_vlan left promiscuous mode [ 75.114962][ T2347] device veth0_vlan entered promiscuous mode [ 75.226987][ T2348] device pim6reg1 entered promiscuous mode [ 76.418551][ T2367] device lo entered promiscuous mode [ 78.736480][ T2405] device pim6reg1 entered promiscuous mode [ 79.309696][ T2434] device syzkaller0 entered promiscuous mode [ 79.343566][ T2435] device wg2 left promiscuous mode [ 79.374143][ T2436] device wg2 entered promiscuous mode [ 79.727191][ T2456] device pim6reg1 entered promiscuous mode [ 81.293589][ T2501] device pim6reg1 entered promiscuous mode [ 81.872479][ T2518] device veth1_macvtap left promiscuous mode [ 81.880904][ T2518] device macsec0 left promiscuous mode [ 81.985902][ T24] audit: type=1400 audit(1731721136.740:150): avc: denied { create } for pid=2524 comm="syz.4.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 82.123236][ T2528] syz.4.670[2528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.123285][ T2528] syz.4.670[2528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.140313][ T2534] device pim6reg1 entered promiscuous mode [ 82.270759][ T2539] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.335108][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.341998][ T2542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.614911][ T2546] FAULT_INJECTION: forcing a failure. [ 82.614911][ T2546] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 82.686300][ T2546] CPU: 1 PID: 2546 Comm: syz.0.676 Tainted: G W 5.10.226-syzkaller-00001-g6a01908517df #0 [ 82.697336][ T2546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.707218][ T2546] Call Trace: [ 82.710348][ T2546] dump_stack_lvl+0x1e2/0x24b [ 82.714859][ T2546] ? bfq_pos_tree_add_move+0x43b/0x43b [ 82.720166][ T2546] dump_stack+0x15/0x17 [ 82.724145][ T2546] should_fail+0x3c6/0x510 [ 82.728401][ T2546] should_fail_usercopy+0x1a/0x20 [ 82.733257][ T2546] _copy_to_user+0x20/0x90 [ 82.737601][ T2546] simple_read_from_buffer+0xc7/0x150 [ 82.742816][ T2546] proc_fail_nth_read+0x1a3/0x210 [ 82.747684][ T2546] ? proc_fault_inject_write+0x390/0x390 [ 82.753142][ T2546] ? security_file_permission+0x86/0xb0 [ 82.758519][ T2546] ? rw_verify_area+0x1c3/0x360 [ 82.763205][ T2546] ? proc_fault_inject_write+0x390/0x390 [ 82.768680][ T2546] vfs_read+0x200/0xba0 [ 82.772755][ T2546] ? kernel_read+0x70/0x70 [ 82.777018][ T2546] ? __kasan_check_write+0x14/0x20 [ 82.782049][ T2546] ? mutex_lock+0xa5/0x110 [ 82.786306][ T2546] ? mutex_trylock+0xa0/0xa0 [ 82.790733][ T2546] ? __fdget_pos+0x2e7/0x3a0 [ 82.795325][ T2546] ? ksys_read+0x77/0x2c0 [ 82.799589][ T2546] ksys_read+0x199/0x2c0 [ 82.803675][ T2546] ? vfs_write+0xe70/0xe70 [ 82.808183][ T2546] ? debug_smp_processor_id+0x17/0x20 [ 82.813654][ T2546] __x64_sys_read+0x7b/0x90 [ 82.818082][ T2546] do_syscall_64+0x34/0x70 [ 82.822328][ T2546] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 82.828051][ T2546] RIP: 0033:0x7f54edc1415c [ 82.832336][ T2546] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 82.851749][ T2546] RSP: 002b:00007f54ec88e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 82.859996][ T2546] RAX: ffffffffffffffda RBX: 00007f54eddccf80 RCX: 00007f54edc1415c [ 82.867817][ T2546] RDX: 000000000000000f RSI: 00007f54ec88e0a0 RDI: 0000000000000006 [ 82.875761][ T2546] RBP: 00007f54ec88e090 R08: 0000000000000000 R09: 0000000000000000 [ 82.883507][ T2546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.891427][ T2546] R13: 0000000000000000 R14: 00007f54eddccf80 R15: 00007ffc138d3778 [ 83.113475][ T2567] device syzkaller0 entered promiscuous mode [ 83.120432][ T2566] device pim6reg1 entered promiscuous mode [ 83.511438][ T24] audit: type=1400 audit(1731721138.260:151): avc: denied { create } for pid=2586 comm="syz.1.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 83.664044][ T2585] device wg2 left promiscuous mode [ 83.693576][ T2568] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.720163][ T2568] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.735040][ T2568] device bridge_slave_0 entered promiscuous mode [ 83.794510][ T2592] device pim6reg1 entered promiscuous mode [ 83.859583][ T2568] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.867178][ T2568] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.881387][ T2568] device bridge_slave_1 entered promiscuous mode [ 84.000011][ T2594] device syzkaller0 entered promiscuous mode [ 84.034026][ T95] udevd[95]: worker [1242] terminated by signal 33 (Unknown signal 33) [ 84.059541][ T95] udevd[95]: worker [1242] failed while handling '/devices/virtual/block/loop2' [ 84.146390][ T24] audit: type=1400 audit(1731721138.900:152): avc: denied { create } for pid=2599 comm="syz.2.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 84.161260][ T2568] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.172631][ T2568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.184624][ T2609] device pim6reg1 entered promiscuous mode [ 84.238130][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.246752][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.259804][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.277050][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.285981][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.323359][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.330366][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.354407][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.366180][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.373043][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.411646][ T2617] device sit0 entered promiscuous mode [ 84.524477][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.537333][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.586686][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.621034][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.629201][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.636783][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.662223][ T2568] device veth0_vlan entered promiscuous mode [ 84.693211][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.739395][ T2568] device veth1_macvtap entered promiscuous mode [ 84.794936][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.803528][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.812593][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.821984][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.883807][ T24] audit: type=1400 audit(1731721139.630:153): avc: denied { mounton } for pid=2568 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 84.953141][ T49] device bridge_slave_1 left promiscuous mode [ 84.963782][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.995142][ T49] device bridge_slave_0 left promiscuous mode [ 85.001211][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.009593][ T49] device veth0_vlan left promiscuous mode [ 85.994026][ T2693] device pim6reg1 entered promiscuous mode [ 86.530863][ T2702] device syzkaller0 entered promiscuous mode [ 86.654704][ T2714] device pim6reg1 entered promiscuous mode [ 86.756122][ T2733] device pim6reg1 entered promiscuous mode [ 86.899601][ T2740] device veth0_vlan left promiscuous mode [ 86.910439][ T2740] device veth0_vlan entered promiscuous mode [ 86.942978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.957156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.987072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.301352][ T2769] device pim6reg1 entered promiscuous mode [ 87.315172][ T24] audit: type=1400 audit(1731721142.070:154): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 87.339457][ T24] audit: type=1400 audit(1731721142.070:155): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.838475][ T2823] device pim6reg1 entered promiscuous mode [ 87.925954][ T2826] syz.0.767[2826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.926017][ T2826] syz.0.767[2826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.267269][ T2858] device pim6reg1 entered promiscuous mode [ 88.513756][ T2869] syz.1.781[2869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.513819][ T2869] syz.1.781[2869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.763923][ T2877] device lo entered promiscuous mode [ 88.928134][ T2902] device pim6reg1 entered promiscuous mode [ 89.070925][ T2911] device pim6reg1 entered promiscuous mode [ 89.133206][ T2914] syz.1.794[2914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.133255][ T2914] syz.1.794[2914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.505810][ T2920] device veth1_macvtap left promiscuous mode [ 89.777188][ T2943] device pim6reg1 entered promiscuous mode [ 89.908785][ T2947] device sit0 left promiscuous mode [ 89.942584][ T2952] device sit0 entered promiscuous mode [ 90.087847][ T2957] syz.5.808[2957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.087955][ T2957] syz.5.808[2957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.126917][ T2957] device wg2 entered promiscuous mode [ 90.216734][ T2978] device pim6reg1 entered promiscuous mode [ 90.346045][ T2991] 0: renamed from pim6reg1 [ 90.380843][ T2986] device pim6reg1 entered promiscuous mode [ 90.493371][ T3002] syz.5.822[3002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.493423][ T3002] syz.5.822[3002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.708604][ T3016] device pim6reg1 entered promiscuous mode [ 90.766752][ T3028] device pim6reg1 entered promiscuous mode [ 91.043037][ T3048] device veth0_vlan left promiscuous mode [ 91.100172][ T3048] device veth0_vlan entered promiscuous mode [ 91.192845][ T3069] device pim6reg1 entered promiscuous mode [ 92.204752][ T3114] device pim6reg1 entered promiscuous mode [ 92.295238][ T3116] device veth1_macvtap entered promiscuous mode [ 92.301356][ T3116] device macsec0 entered promiscuous mode [ 92.382964][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.599699][ T3126] device wg2 left promiscuous mode [ 94.862784][ T3283] device pim6reg1 entered promiscuous mode [ 95.003855][ T3288] device pim6reg1 entered promiscuous mode [ 95.201300][ T24] audit: type=1400 audit(1731721149.950:156): avc: denied { setattr } for pid=3298 comm="syz.5.909" path="/dev/net/tun" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 95.358401][ T3313] device pim6reg1 entered promiscuous mode [ 96.209904][ T3353] device pim6reg1 entered promiscuous mode [ 96.220199][ T3353] FAULT_INJECTION: forcing a failure. [ 96.220199][ T3353] name failslab, interval 1, probability 0, space 0, times 1 [ 96.233467][ T3353] CPU: 0 PID: 3353 Comm: syz.2.928 Tainted: G W 5.10.226-syzkaller-00001-g6a01908517df #0 [ 96.244645][ T3353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 96.254729][ T3353] Call Trace: [ 96.257846][ T3353] dump_stack_lvl+0x1e2/0x24b [ 96.262353][ T3353] ? bfq_pos_tree_add_move+0x43b/0x43b [ 96.267652][ T3353] ? skb_trim+0x90/0x1b0 [ 96.271759][ T3353] dump_stack+0x15/0x17 [ 96.275727][ T3353] should_fail+0x3c6/0x510 [ 96.279980][ T3353] ? netlink_trim+0x19b/0x230 [ 96.284603][ T3353] __should_failslab+0xa4/0xe0 [ 96.289202][ T3353] should_failslab+0x9/0x20 [ 96.293538][ T3353] __kmalloc_track_caller+0x5f/0x320 [ 96.299580][ T3353] ? netlink_trim+0x19b/0x230 [ 96.304186][ T3353] pskb_expand_head+0x12b/0x1180 [ 96.308945][ T3353] netlink_trim+0x19b/0x230 [ 96.313277][ T3353] netlink_broadcast_filtered+0x66/0x1270 [ 96.318837][ T3353] ? __kasan_check_write+0x14/0x20 [ 96.323872][ T3353] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 96.329265][ T3353] nlmsg_notify+0x101/0x1c0 [ 96.333587][ T3353] rtmsg_ifinfo+0xe7/0x120 [ 96.337843][ T3353] dev_close_many+0x2a9/0x530 [ 96.342355][ T3353] ? __dev_open+0x4e0/0x4e0 [ 96.346877][ T3353] ? __kasan_check_read+0x11/0x20 [ 96.351728][ T3353] unregister_netdevice_many+0x492/0x17d0 [ 96.357287][ T3353] ? kmem_cache_free+0xa9/0x1e0 [ 96.361972][ T3353] ? __kasan_check_write+0x14/0x20 [ 96.366925][ T3353] ? debug_smp_processor_id+0x17/0x20 [ 96.372132][ T3353] ? alloc_netdev_mqs+0xcd0/0xcd0 [ 96.377538][ T3353] ? __kasan_check_read+0x11/0x20 [ 96.382481][ T3353] unregister_netdevice_queue+0x2e6/0x350 [ 96.388028][ T3353] ? linkwatch_urgent_event+0x335/0x4d0 [ 96.393419][ T3353] ? list_netdevice+0x4c0/0x4c0 [ 96.398185][ T3353] __tun_detach+0xd14/0x1510 [ 96.402785][ T3353] ? mutex_trylock+0xa0/0xa0 [ 96.407416][ T3353] ? tun_chr_open+0x530/0x530 [ 96.411922][ T3353] tun_chr_close+0x92/0x140 [ 96.416274][ T3353] __fput+0x33d/0x7b0 [ 96.420161][ T3353] ____fput+0x15/0x20 [ 96.424000][ T3353] task_work_run+0x129/0x190 [ 96.428502][ T3353] exit_to_user_mode_loop+0xbf/0xd0 [ 96.433624][ T3353] syscall_exit_to_user_mode+0xa2/0x1a0 [ 96.439258][ T3353] do_syscall_64+0x40/0x70 [ 96.443684][ T3353] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 96.449503][ T3353] RIP: 0033:0x7f3b58828719 [ 96.453845][ T3353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.473461][ T3353] RSP: 002b:00007f3b574a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 96.481785][ T3353] RAX: 0000000000000000 RBX: 00007f3b589dff80 RCX: 00007f3b58828719 [ 96.489594][ T3353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 96.497410][ T3353] RBP: 00007f3b574a1090 R08: 0000000000000000 R09: 0000000000000000 [ 96.505318][ T3353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.513214][ T3353] R13: 0000000000000000 R14: 00007f3b589dff80 R15: 00007ffe29c864e8 [ 96.614065][ T3369] syzkaller0: tun_chr_ioctl cmd 2147767517 [ 96.622428][ T3369] device pim6reg1 entered promiscuous mode [ 96.826264][ T3392] device pim6reg1 entered promiscuous mode [ 96.834735][ T3392] FAULT_INJECTION: forcing a failure. [ 96.834735][ T3392] name failslab, interval 1, probability 0, space 0, times 0 [ 96.847271][ T3392] CPU: 0 PID: 3392 Comm: syz.2.943 Tainted: G W 5.10.226-syzkaller-00001-g6a01908517df #0 [ 96.858246][ T3392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 96.868396][ T3392] Call Trace: [ 96.871525][ T3392] dump_stack_lvl+0x1e2/0x24b [ 96.876032][ T3392] ? bfq_pos_tree_add_move+0x43b/0x43b [ 96.881344][ T3392] dump_stack+0x15/0x17 [ 96.885485][ T3392] should_fail+0x3c6/0x510 [ 96.889733][ T3392] ? nf_nat_masq_schedule+0x2b9/0x5a0 [ 96.894950][ T3392] __should_failslab+0xa4/0xe0 [ 96.899535][ T3392] should_failslab+0x9/0x20 [ 96.903873][ T3392] kmem_cache_alloc_trace+0x3a/0x2e0 [ 96.909001][ T3392] nf_nat_masq_schedule+0x2b9/0x5a0 [ 96.914028][ T3392] ? nf_nat_masq_schedule+0x5a0/0x5a0 [ 96.919234][ T3392] ? masq_device_event+0xd0/0xd0 [ 96.924009][ T3392] ? nfqnl_rcv_dev_event+0x43d/0x470 [ 96.929133][ T3392] ? rtnl_is_locked+0x15/0x20 [ 96.933642][ T3392] masq_device_event+0xa0/0xd0 [ 96.938263][ T3392] raw_notifier_call_chain+0x8c/0xf0 [ 96.943367][ T3392] dev_close_many+0x37f/0x530 [ 96.947881][ T3392] ? __dev_open+0x4e0/0x4e0 [ 96.952219][ T3392] ? __kasan_check_read+0x11/0x20 [ 96.957369][ T3392] unregister_netdevice_many+0x492/0x17d0 [ 96.962930][ T3392] ? __kasan_check_write+0x14/0x20 [ 96.967940][ T3392] ? alloc_netdev_mqs+0xcd0/0xcd0 [ 96.972733][ T3392] ? __kasan_check_read+0x11/0x20 [ 96.977818][ T3392] unregister_netdevice_queue+0x2e6/0x350 [ 96.983437][ T3392] ? linkwatch_urgent_event+0x335/0x4d0 [ 96.988854][ T3392] ? list_netdevice+0x4c0/0x4c0 [ 96.993546][ T3392] __tun_detach+0xd14/0x1510 [ 96.997982][ T3392] ? mutex_trylock+0xa0/0xa0 [ 97.002400][ T3392] ? tun_chr_open+0x530/0x530 [ 97.006913][ T3392] tun_chr_close+0x92/0x140 [ 97.011512][ T3392] __fput+0x33d/0x7b0 [ 97.015306][ T3392] ____fput+0x15/0x20 [ 97.019254][ T3392] task_work_run+0x129/0x190 [ 97.023684][ T3392] exit_to_user_mode_loop+0xbf/0xd0 [ 97.028885][ T3392] syscall_exit_to_user_mode+0xa2/0x1a0 [ 97.034459][ T3392] do_syscall_64+0x40/0x70 [ 97.038695][ T3392] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 97.044668][ T3392] RIP: 0033:0x7f3b58828719 [ 97.048855][ T3392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.068288][ T3392] RSP: 002b:00007f3b574a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 97.076534][ T3392] RAX: 0000000000000000 RBX: 00007f3b589dff80 RCX: 00007f3b58828719 [ 97.084345][ T3392] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 97.092158][ T3392] RBP: 00007f3b574a1090 R08: 0000000000000000 R09: 0000000000000000 [ 97.099975][ T3392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.107784][ T3392] R13: 0000000000000000 R14: 00007f3b589dff80 R15: 00007ffe29c864e8 [ 97.898455][ T3410] : renamed from ipvlan1 [ 98.229918][ T3449] device pim6reg1 entered promiscuous mode [ 98.660419][ T3486] device wg2 left promiscuous mode [ 98.918823][ T3531] device pim6reg1 entered promiscuous mode [ 99.027214][ T3540] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 99.032756][ T3540] pim6reg0: linktype set to 0 [ 99.038131][ T3540] device pim6reg1 entered promiscuous mode [ 99.080490][ T3543] device veth0_vlan left promiscuous mode [ 99.088724][ T3543] device veth0_vlan entered promiscuous mode [ 99.102086][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.119410][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.137139][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.181787][ T3589] device pim6reg1 entered promiscuous mode [ 101.680771][ T3653] device pim6reg1 entered promiscuous mode [ 101.905636][ T3665] bpf_get_probe_write_proto: 2 callbacks suppressed [ 101.905645][ T3665] syz.5.1027[3665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.147886][ T3680] device veth1_macvtap entered promiscuous mode [ 102.165703][ T3680] device macsec0 entered promiscuous mode [ 102.184061][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.731422][ T3722] device pim6reg1 entered promiscuous mode [ 103.237721][ T3753] device veth1_macvtap entered promiscuous mode [ 103.244797][ T3753] device macsec0 entered promiscuous mode [ 103.255459][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.366602][ T3769] device veth1_macvtap left promiscuous mode [ 103.372465][ T3769] device macsec0 left promiscuous mode [ 103.483113][ T3769] device veth1_macvtap entered promiscuous mode [ 103.524815][ T3769] device macsec0 entered promiscuous mode [ 104.279901][ T3810] device syzkaller0 entered promiscuous mode [ 104.324803][ T3822] device pim6reg1 entered promiscuous mode [ 105.231045][ T3853] device sit0 entered promiscuous mode [ 106.284337][ T3887] device pim6reg1 entered promiscuous mode [ 106.304552][ T3889] device wg2 left promiscuous mode [ 106.481615][ T3894] syz.4.1097[3894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.483320][ T3894] syz.4.1097[3894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.808029][ T3910] syz.5.1103[3910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.898154][ T3910] syz.5.1103[3910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.073673][ T3923] device pim6reg1 entered promiscuous mode [ 107.640109][ T3974] device pim6reg1 entered promiscuous mode [ 107.653651][ T3975] device wg2 entered promiscuous mode [ 107.753301][ T3984] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 107.758823][ T3984] pim6reg0: linktype set to 774 [ 107.913092][ T3993] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 107.931662][ T3993] device syzkaller0 entered promiscuous mode [ 108.266960][ T4005] device wg2 entered promiscuous mode [ 108.946978][ T4073] device pim6reg1 entered promiscuous mode [ 109.045732][ T4081] device pim6reg1 entered promiscuous mode [ 109.295960][ T4109] device wg2 left promiscuous mode [ 109.452569][ T24] audit: type=1400 audit(1731721164.200:157): avc: denied { create } for pid=4119 comm="syz.4.1170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 109.515262][ T4130] device wg2 entered promiscuous mode [ 109.536260][ T4129] device syzkaller0 entered promiscuous mode [ 109.713251][ T4139] device pim6reg1 entered promiscuous mode [ 110.208969][ T4168] device syzkaller0 entered promiscuous mode [ 111.549491][ T4239] device pim6reg1 entered promiscuous mode [ 112.475558][ T4315] device pim6reg1 entered promiscuous mode [ 112.791866][ T4349] device pim6reg1 entered promiscuous mode [ 113.699597][ T4414] device pim6reg1 entered promiscuous mode [ 113.969317][ T4436] device veth0_vlan left promiscuous mode [ 113.987077][ T4436] device veth0_vlan entered promiscuous mode [ 114.374946][ T4447] syz.2.1282[4447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.375011][ T4447] syz.2.1282[4447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.795448][ T4469] device wg2 left promiscuous mode [ 114.946791][ T4469] device wg2 entered promiscuous mode [ 115.337100][ T4494] device syzkaller0 entered promiscuous mode [ 115.628658][ T4508] device pim6reg1 entered promiscuous mode [ 116.181964][ T4539] geneve1: tun_chr_ioctl cmd 1074025677 [ 116.266565][ T4539] geneve1: linktype set to 6 [ 117.035797][ T4566] device wg2 entered promiscuous mode [ 117.080264][ T4571] device syzkaller0 entered promiscuous mode [ 117.301415][ T4601] device wg2 entered promiscuous mode [ 117.410793][ T4619] tap0: tun_chr_ioctl cmd 1074025677 [ 117.419132][ T4619] tap0: linktype set to 780 [ 117.432986][ T4618] tap0: tun_chr_ioctl cmd 1074025677 [ 117.443657][ T4618] tap0: linktype set to 780 [ 118.008835][ T4675] device pim6reg1 entered promiscuous mode [ 118.272613][ T4697] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.280571][ T4697] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.453037][ T4702] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.460029][ T4702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.467318][ T4702] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.474736][ T4702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.498193][ T4702] device bridge0 entered promiscuous mode [ 118.782525][ T4724] device pim6reg1 entered promiscuous mode [ 118.873588][ T4728] device pim6reg1 entered promiscuous mode [ 119.077256][ T4739] device pim6reg1 entered promiscuous mode [ 119.208372][ T4750] device veth0_vlan left promiscuous mode [ 119.254597][ T4750] device veth0_vlan entered promiscuous mode [ 119.509651][ T4767] tap0: tun_chr_ioctl cmd 1074025677 [ 119.523574][ T4767] tap0: linktype set to 44775 [ 120.678224][ T4818] device pim6reg1 entered promiscuous mode [ 122.185463][ T4931] syz.4.1429[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.185522][ T4931] syz.4.1429[4931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.603592][ T4943] device syzkaller0 entered promiscuous mode [ 122.685177][ T4946] device pim6reg1 entered promiscuous mode [ 122.702280][ T4953] syz.0.1437[4953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.702327][ T4953] syz.0.1437[4953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.263387][ T5046] device syzkaller0 entered promiscuous mode [ 125.240768][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.250370][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.299250][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.306409][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.314346][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.321329][ T5083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.337018][ T5083] device bridge0 entered promiscuous mode [ 127.592285][ T5214] device syzkaller0 entered promiscuous mode [ 127.605482][ T24] audit: type=1400 audit(1731721182.360:158): avc: denied { append } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.681783][ T24] audit: type=1400 audit(1731721182.360:159): avc: denied { open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.714358][ T24] audit: type=1400 audit(1731721182.360:160): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.921540][ T5247] device veth0_vlan left promiscuous mode [ 127.934864][ T5247] device veth0_vlan entered promiscuous mode [ 127.968529][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.983514][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.034596][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.867646][ T5278] device wg2 left promiscuous mode [ 128.942900][ T5291] device pim6reg1 entered promiscuous mode [ 129.055484][ T24] audit: type=1400 audit(1731721183.810:161): avc: denied { create } for pid=5307 comm="syz.1.1541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 129.124574][ T5311] device syzkaller0 entered promiscuous mode [ 130.430983][ T5383] device syzkaller0 entered promiscuous mode [ 130.445493][ T5394] device veth1_macvtap left promiscuous mode [ 130.451504][ T5394] device macsec0 left promiscuous mode [ 130.750514][ T24] audit: type=1400 audit(1731721185.490:162): avc: denied { create } for pid=5442 comm="syz.2.1580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 131.164595][ T5460] pim6reg0: tun_chr_ioctl cmd 1074025698 [ 131.278499][ T5462] device pim6reg1 entered promiscuous mode [ 131.495763][ T5468] device wg2 left promiscuous mode [ 131.557834][ T5467] device wg2 entered promiscuous mode [ 131.598853][ T5481] device syzkaller0 entered promiscuous mode [ 131.689097][ T5496] device pim6reg1 entered promiscuous mode [ 131.782246][ T24] audit: type=1400 audit(1731721186.530:163): avc: denied { create } for pid=5498 comm="syz.2.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 132.924726][ T5547] device pim6reg1 entered promiscuous mode [ 133.517836][ T24] audit: type=1400 audit(1731721188.270:164): avc: denied { create } for pid=5567 comm="syz.4.1617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 133.730196][ T5594] device veth0_vlan left promiscuous mode [ 133.829513][ T5594] device veth0_vlan entered promiscuous mode [ 133.914385][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.927951][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.966499][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.997580][ T5595] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.005690][ T5595] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.041190][ T5598] device bridge_slave_1 left promiscuous mode [ 134.048265][ T5598] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.088392][ T5598] device bridge_slave_0 left promiscuous mode [ 134.112488][ T5598] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.506548][ T5609] device syzkaller0 entered promiscuous mode [ 134.686784][ T5647] device wg2 left promiscuous mode [ 134.736807][ T5647] device wg2 entered promiscuous mode [ 134.791196][ T5640] device wg2 entered promiscuous mode [ 134.869488][ T5675] syz.2.1644[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.869586][ T5675] syz.2.1644[5675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.057828][ T5686] device wg2 left promiscuous mode [ 135.186402][ T5686] device wg2 entered promiscuous mode [ 135.243136][ T24] audit: type=1400 audit(1731721189.990:165): avc: denied { create } for pid=5681 comm="syz.0.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 137.078803][ T5834] syz.4.1689[5834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.078863][ T5834] syz.4.1689[5834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.652771][ T5889] device pim6reg1 entered promiscuous mode [ 138.114911][ T5914] device syzkaller0 entered promiscuous mode [ 138.190045][ T5918] device syzkaller0 entered promiscuous mode [ 138.323912][ T5928] device wg2 left promiscuous mode [ 138.547750][ T5957] device pim6reg1 entered promiscuous mode [ 138.993062][ T5994] device syzkaller0 entered promiscuous mode [ 139.261797][ T6013] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.269794][ T6013] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.309570][ T6013] device bridge_slave_1 left promiscuous mode [ 139.317998][ T6013] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.337441][ T6013] device bridge_slave_0 left promiscuous mode [ 139.344147][ T6013] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.469754][ T6051] device pim6reg1 entered promiscuous mode [ 139.635016][ T6066] syz.1.1759[6066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.635073][ T6066] syz.1.1759[6066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.057166][ T6095] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.075420][ T6095] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.152212][ T6095] device bridge0 left promiscuous mode [ 140.200452][ T6109] device pim6reg1 entered promiscuous mode [ 141.417443][ T6159] device veth1_macvtap entered promiscuous mode [ 141.495650][ T6159] device macsec0 entered promiscuous mode [ 141.574360][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.744810][ T24] audit: type=1400 audit(1731721196.500:166): avc: denied { attach_queue } for pid=6183 comm="syz.4.1796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 141.870408][ T6201] device veth0_vlan left promiscuous mode [ 141.890652][ T6201] device veth0_vlan entered promiscuous mode [ 141.906250][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.915191][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.922786][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 141.994827][ T6218] device pim6reg1 entered promiscuous mode [ 142.195081][ T6264] device lo left promiscuous mode [ 142.246897][ T6278] device veth0_vlan left promiscuous mode [ 142.253182][ T6278] device veth0_vlan entered promiscuous mode [ 142.260585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.271174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.290141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.440497][ T6384] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.447793][ T6384] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.527624][ T6384] device bridge0 left promiscuous mode [ 143.587504][ T6383] device bridge_slave_1 left promiscuous mode [ 143.593503][ T6383] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.601850][ T6383] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.239228][ T6438] device veth0_vlan left promiscuous mode [ 144.276422][ T6438] device veth0_vlan entered promiscuous mode [ 144.319396][ T24] audit: type=1400 audit(1731721199.070:167): avc: denied { create } for pid=6437 comm="syz.2.1880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 145.882890][ T6506] device pim6reg1 entered promiscuous mode [ 146.742785][ T6565] device veth0_vlan left promiscuous mode [ 146.773270][ T6565] device veth0_vlan entered promiscuous mode [ 147.161936][ T6594] device pim6reg1 entered promiscuous mode [ 147.740295][ T95] udevd[95]: worker [1239] terminated by signal 33 (Unknown signal 33) [ 147.793576][ T95] udevd[95]: worker [1239] failed while handling '/devices/virtual/block/loop4' [ 147.859384][ T95] udevd[95]: worker [1249] terminated by signal 33 (Unknown signal 33) [ 147.890447][ T6626] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 147.916430][ T95] udevd[95]: worker [1249] failed while handling '/devices/virtual/block/loop0' [ 148.179905][ T6634] device pim6reg1 entered promiscuous mode [ 148.279199][ T6646] device pim6reg1 entered promiscuous mode [ 148.553346][ T6668] device veth1_macvtap left promiscuous mode [ 148.569486][ T6668] device macsec0 left promiscuous mode [ 149.608638][ T24] audit: type=1400 audit(1731721204.360:168): avc: denied { create } for pid=6706 comm="syz.0.1959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 149.650447][ T6707] device syzkaller0 entered promiscuous mode [ 151.178005][ T6802] syz.0.1986[6802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.178067][ T6802] syz.0.1986[6802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.363849][ T6814] device sit0 left promiscuous mode [ 151.466530][ T6828] device sit0 entered promiscuous mode [ 152.380911][ T6839] device pim6reg1 entered promiscuous mode [ 152.465555][ T6860] syz.4.2000[6860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.465614][ T6860] syz.4.2000[6860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.539397][ T6862] syz.2.2003[6862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.563556][ T6862] syz.2.2003[6862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.739938][ T6873] : renamed from pim6reg1 [ 153.448999][ T6907] syz.5.2015[6907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.449060][ T6907] syz.5.2015[6907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.477991][ T6907] device wg2 entered promiscuous mode [ 153.709394][ T6926] device pim6reg1 entered promiscuous mode [ 154.659637][ T6964] syz.1.2031[6964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.659697][ T6964] syz.1.2031[6964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.710986][ T6972] device veth0_vlan left promiscuous mode [ 154.734968][ T6972] device veth0_vlan entered promiscuous mode [ 155.008327][ T6987] device veth1_macvtap entered promiscuous mode [ 155.017688][ T6987] device macsec0 entered promiscuous mode [ 155.045184][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.210267][ T7023] device sit0 entered promiscuous mode [ 157.890231][ T7173] GPL: port 1(erspan0) entered blocking state [ 157.898517][ T7173] GPL: port 1(erspan0) entered disabled state [ 157.907166][ T7173] device erspan0 entered promiscuous mode [ 157.920663][ T7173] GPL: port 1(erspan0) entered blocking state [ 157.926615][ T7173] GPL: port 1(erspan0) entered forwarding state [ 158.205670][ T7218] bpf_get_probe_write_proto: 4 callbacks suppressed [ 158.205679][ T7218] syz.4.2111[7218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.212209][ T7218] syz.4.2111[7218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.414809][ T7220] device pim6reg1 entered promiscuous mode [ 158.577939][ T7239] device wg2 left promiscuous mode [ 158.606886][ T7239] device wg2 entered promiscuous mode [ 159.312862][ T7303] syz.4.2136[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.312926][ T7303] syz.4.2136[7303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.584286][ T7305] device syzkaller0 entered promiscuous mode [ 160.216192][ T7332] syz.5.2143[7332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.216249][ T7332] syz.5.2143[7332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.221095][ T7369] syz.5.2156[7369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.233100][ T7369] syz.5.2156[7369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.282877][ T7375] device bridge_slave_0 entered promiscuous mode [ 161.323897][ T7382] device wg2 left promiscuous mode [ 161.471143][ T7406] device pim6reg1 entered promiscuous mode [ 161.500433][ T7404] device veth0_to_bond entered promiscuous mode [ 161.588293][ T7415] syz.4.2169[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.588354][ T7415] syz.4.2169[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.585295][ T7446] device pim6reg1 entered promiscuous mode [ 163.042204][ T7462] device syzkaller0 entered promiscuous mode [ 163.143611][ T7470] device syzkaller0 entered promiscuous mode [ 163.591848][ T7488] device pim6reg1 entered promiscuous mode [ 163.817086][ T7498] device pim6reg1 entered promiscuous mode [ 163.859299][ T7503] bpf_get_probe_write_proto: 2 callbacks suppressed [ 163.859309][ T7503] syz.0.2194[7503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.904715][ T7503] syz.0.2194[7503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.361584][ T7517] device syzkaller0 entered promiscuous mode [ 164.975894][ T7527] device veth0_vlan left promiscuous mode [ 164.987032][ T7527] device veth0_vlan entered promiscuous mode [ 165.022978][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.057167][ T7540] syz.5.2205[7540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.057232][ T7540] syz.5.2205[7540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.155158][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.175866][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.430310][ T7553] device pim6reg1 entered promiscuous mode [ 165.551509][ T7562] device pim6reg1 entered promiscuous mode [ 165.989689][ T7583] device veth0_vlan left promiscuous mode [ 166.019463][ T7583] device veth0_vlan entered promiscuous mode [ 166.055598][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.063970][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.071809][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.277157][ T7589] syz.4.2220[7589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.277215][ T7589] syz.4.2220[7589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.539580][ T7631] device pim6reg1 entered promiscuous mode [ 167.777625][ T7646] syz.4.2235[7646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.777681][ T7646] syz.4.2235[7646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.953320][ T7659] device veth1_macvtap left promiscuous mode [ 168.016077][ T7659] device macsec0 left promiscuous mode [ 168.060917][ T7655] device veth1_macvtap left promiscuous mode [ 168.076954][ T7655] device macsec0 left promiscuous mode [ 168.122920][ T7659] device veth1_macvtap entered promiscuous mode [ 168.134590][ T7659] device macsec0 entered promiscuous mode [ 168.212112][ T7673] device pim6reg1 entered promiscuous mode [ 168.696797][ T7709] device pim6reg1 entered promiscuous mode [ 168.798493][ T7716] device lo entered promiscuous mode [ 168.803828][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 169.213010][ T7744] device pim6reg1 entered promiscuous mode [ 169.376609][ T7768] syz.1.2273[7768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.376666][ T7768] syz.1.2273[7768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.863264][ T7799] device pim6reg1 entered promiscuous mode [ 170.085187][ T7812] device pim6reg1 entered promiscuous mode [ 170.252347][ T7834] syz.2.2290[7834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.252434][ T7834] syz.2.2290[7834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.255155][ T7826] device pim6reg1 entered promiscuous mode [ 171.690805][ T7915] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 171.722911][ T7919] device pim6reg1 entered promiscuous mode [ 171.936819][ T7938] device veth0_vlan left promiscuous mode [ 171.952858][ T7938] device veth0_vlan entered promiscuous mode [ 172.348384][ T7952] device veth1_macvtap left promiscuous mode [ 172.425163][ T7952] device macsec0 left promiscuous mode [ 172.550536][ T7952] device veth1_macvtap entered promiscuous mode [ 172.557189][ T7952] device macsec0 entered promiscuous mode [ 172.712571][ T7956] device pim6reg1 entered promiscuous mode [ 172.881343][ T7968] device veth0_vlan left promiscuous mode [ 172.909775][ T7968] device veth0_vlan entered promiscuous mode [ 172.948182][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.975145][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.987590][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.082390][ T7979] device syzkaller0 entered promiscuous mode [ 173.271209][ T7991] device pim6reg1 entered promiscuous mode [ 173.369936][ T24] audit: type=1400 audit(1731721228.120:169): avc: denied { create } for pid=7993 comm="syz.0.2342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 174.477091][ T8027] device pim6reg1 entered promiscuous mode [ 174.567022][ T8036] device pim6reg1 entered promiscuous mode [ 175.016087][ T8054] device syzkaller0 entered promiscuous mode [ 175.128621][ T8060] device pim6reg1 entered promiscuous mode [ 175.268907][ T8069] device pim6reg1 entered promiscuous mode [ 175.313585][ T8071] device pim6reg1 entered promiscuous mode [ 175.564450][ T8109] device pim6reg1 entered promiscuous mode [ 175.657105][ T8115] : renamed from vlan0 [ 175.929082][ T24] audit: type=1400 audit(1731721230.680:170): avc: denied { create } for pid=8128 comm="syz.1.2380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 175.956069][ T8133] device syzkaller0 entered promiscuous mode [ 176.660075][ T8173] device veth0_vlan left promiscuous mode [ 176.684884][ T8173] device veth0_vlan entered promiscuous mode [ 177.647210][ T8230] syz.4.2408[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.647271][ T8230] syz.4.2408[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.966794][ T8260] syz.2.2416[8260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.980718][ T8264] syz.2.2416[8264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.983119][ T8260] syz.2.2416[8260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.037448][ T8273] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 178.141087][ T8281] device syzkaller0 entered promiscuous mode [ 178.693702][ T8325] device syzkaller0 entered promiscuous mode [ 178.729459][ T8330] device wg2 left promiscuous mode [ 178.863048][ T8358] FAULT_INJECTION: forcing a failure. [ 178.863048][ T8358] name failslab, interval 1, probability 0, space 0, times 0 [ 178.926574][ T8358] CPU: 1 PID: 8358 Comm: syz.5.2440 Tainted: G W 5.10.226-syzkaller-00001-g6a01908517df #0 [ 178.937949][ T8358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 178.948193][ T8358] Call Trace: [ 178.951447][ T8358] dump_stack_lvl+0x1e2/0x24b [ 178.956395][ T8358] ? panic+0x812/0x812 [ 178.960423][ T8358] ? bfq_pos_tree_add_move+0x43b/0x43b [ 178.965718][ T8358] ? avc_has_perm+0x275/0x400 [ 178.970219][ T8358] dump_stack+0x15/0x17 [ 178.974305][ T8358] should_fail+0x3c6/0x510 [ 178.978555][ T8358] ? htab_map_alloc+0x98/0x950 [ 178.983328][ T8358] __should_failslab+0xa4/0xe0 [ 178.988625][ T8358] should_failslab+0x9/0x20 [ 178.992955][ T8358] kmem_cache_alloc_trace+0x3a/0x2e0 [ 178.998081][ T8358] ? stack_trace_save+0x1c0/0x1c0 [ 179.003196][ T8358] htab_map_alloc+0x98/0x950 [ 179.007878][ T8358] ? htab_map_alloc_check+0x35f/0x460 [ 179.013156][ T8358] __se_sys_bpf+0x620f/0x11cb0 [ 179.017755][ T8358] ? stack_trace_save+0x113/0x1c0 [ 179.022613][ T8358] ? terminate_walk+0x407/0x4f0 [ 179.027384][ T8358] ? stack_trace_snprint+0xf0/0xf0 [ 179.032330][ T8358] ? kmem_cache_free+0xa9/0x1e0 [ 179.037017][ T8358] ? kmem_cache_free+0xa9/0x1e0 [ 179.041703][ T8358] ? kasan_set_track+0x5d/0x70 [ 179.046308][ T8358] ? __x64_sys_bpf+0x90/0x90 [ 179.050728][ T8358] ? __kasan_slab_free+0x11/0x20 [ 179.055505][ T8358] ? slab_free_freelist_hook+0xc0/0x190 [ 179.060886][ T8358] ? kmem_cache_free+0xa9/0x1e0 [ 179.065685][ T8358] ? putname+0xe7/0x140 [ 179.069747][ T8358] ? do_sys_openat2+0x1fc/0x710 [ 179.074433][ T8358] ? __x64_sys_openat+0x243/0x290 [ 179.079299][ T8358] ? do_syscall_64+0x34/0x70 [ 179.083722][ T8358] ? _kstrtoull+0x3a0/0x4a0 [ 179.088066][ T8358] ? kstrtouint_from_user+0x20a/0x2a0 [ 179.093392][ T8358] ? kstrtol_from_user+0x310/0x310 [ 179.098499][ T8358] ? memset+0x35/0x40 [ 179.102487][ T8358] ? __fsnotify_parent+0x4b9/0x6c0 [ 179.107525][ T8358] ? fsnotify_set_children_dentry_flags+0x210/0x210 [ 179.113943][ T8358] ? proc_fail_nth_write+0x20b/0x290 [ 179.119150][ T8358] ? proc_fail_nth_read+0x210/0x210 [ 179.124189][ T8358] ? security_file_permission+0x86/0xb0 [ 179.129573][ T8358] ? rw_verify_area+0x1c3/0x360 [ 179.134343][ T8358] ? preempt_count_add+0x92/0x1a0 [ 179.139203][ T8358] ? vfs_write+0x852/0xe70 [ 179.143550][ T8358] ? kmem_cache_free+0x1c0/0x1e0 [ 179.148320][ T8358] ? kernel_write+0x3d0/0x3d0 [ 179.152831][ T8358] ? __kasan_check_write+0x14/0x20 [ 179.157793][ T8358] ? mutex_lock+0xa5/0x110 [ 179.162029][ T8358] ? mutex_trylock+0xa0/0xa0 [ 179.166635][ T8358] ? __kasan_check_write+0x14/0x20 [ 179.171675][ T8358] ? fput_many+0x160/0x1b0 [ 179.176057][ T8358] ? debug_smp_processor_id+0x17/0x20 [ 179.181299][ T8358] __x64_sys_bpf+0x7b/0x90 [ 179.185556][ T8358] do_syscall_64+0x34/0x70 [ 179.189828][ T8358] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 179.195781][ T8358] RIP: 0033:0x7f87c54dd719 [ 179.200546][ T8358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.220144][ T8358] RSP: 002b:00007f87c4156038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.228561][ T8358] RAX: ffffffffffffffda RBX: 00007f87c5694f80 RCX: 00007f87c54dd719 [ 179.236464][ T8358] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 179.244312][ T8358] RBP: 00007f87c4156090 R08: 0000000000000000 R09: 0000000000000000 [ 179.252305][ T8358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.260257][ T8358] R13: 0000000000000000 R14: 00007f87c5694f80 R15: 00007ffc771e2188 [ 179.781494][ T8388] bridge0: port 3(veth1_macvtap) entered blocking state [ 179.844679][ T8388] bridge0: port 3(veth1_macvtap) entered disabled state [ 179.964655][ T8388] device veth1_macvtap left promiscuous mode [ 179.970690][ T8388] device macsec0 left promiscuous mode [ 180.018691][ T8393] device veth1_macvtap entered promiscuous mode [ 180.034673][ T8393] device macsec0 entered promiscuous mode [ 180.863240][ T8422] device pim6reg1 entered promiscuous mode [ 181.573869][ T8454] device pim6reg1 entered promiscuous mode [ 181.848376][ T8475] device pim6reg1 entered promiscuous mode [ 181.926903][ T8466] : renamed from vlan0 [ 182.709014][ T8510] device pim6reg1 entered promiscuous mode [ 183.109295][ T8532] 8: renamed from syzkaller0 [ 183.573794][ T8570] device pim6reg1 entered promiscuous mode [ 183.800492][ T24] audit: type=1400 audit(1731721238.550:171): avc: denied { write } for pid=8588 comm="syz.0.2503" name="net" dev="proc" ino=44578 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 183.871158][ T24] audit: type=1400 audit(1731721238.550:172): avc: denied { add_name } for pid=8588 comm="syz.0.2503" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 183.931672][ T24] audit: type=1400 audit(1731721238.550:173): avc: denied { create } for pid=8588 comm="syz.0.2503" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 183.953618][ T24] audit: type=1400 audit(1731721238.550:174): avc: denied { associate } for pid=8588 comm="syz.0.2503" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 184.147674][ T8625] device pim6reg1 entered promiscuous mode [ 184.324833][ T8644] pim6reg0: tun_chr_ioctl cmd 1074025698 [ 184.361078][ T8646] device sit0 left promiscuous mode [ 184.465299][ T8646] device sit0 entered promiscuous mode [ 186.423316][ T8733] device syzkaller0 entered promiscuous mode [ 187.003731][ T8763] device veth0_vlan left promiscuous mode [ 187.023742][ T8763] device veth0_vlan entered promiscuous mode [ 187.080368][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.097562][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.149523][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 189.358211][ T8876] device pim6reg1 entered promiscuous mode [ 189.597546][ T8887] device syzkaller0 entered promiscuous mode [ 189.822445][ T8908] device veth0_vlan left promiscuous mode [ 189.837954][ T8908] device veth0_vlan entered promiscuous mode [ 189.896358][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.908398][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 189.927731][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.358426][ T24] audit: type=1400 audit(1731721245.110:175): avc: denied { create } for pid=8934 comm="syz.5.2601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 191.157646][ T8959] device pim6reg1 entered promiscuous mode [ 191.663315][ T8982] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 191.722920][ T8996] device wg2 left promiscuous mode [ 191.744751][ T8996] device wg2 entered promiscuous mode [ 191.802516][ T8991] device pim6reg1 entered promiscuous mode [ 192.054982][ T9004] syz.4.2620[9004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.056362][ T9004] syz.4.2620[9004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.138457][ T9053] device syzkaller0 entered promiscuous mode [ 193.712796][ T9084] pim6reg0: tun_chr_ioctl cmd 1074025698 [ 194.041550][ T9091] device syzkaller0 entered promiscuous mode [ 194.235917][ T9122] syz.1.2660[9122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.235979][ T9122] syz.1.2660[9122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.268307][ T24] audit: type=1400 audit(1731721249.020:176): avc: denied { create } for pid=9123 comm="syz.5.2659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 194.323866][ T9126] device veth0_vlan left promiscuous mode [ 194.335878][ T9126] device veth0_vlan entered promiscuous mode [ 194.839620][ T9142] device syzkaller0 entered promiscuous mode [ 194.985156][ T9190] device veth1_macvtap left promiscuous mode [ 195.008283][ T9184] device veth0_vlan left promiscuous mode [ 195.020931][ T9184] device veth0_vlan entered promiscuous mode [ 195.146222][ T9204] device wg2 left promiscuous mode [ 195.202157][ T9212] device wg2 entered promiscuous mode [ 196.077914][ T9251] device pim6reg1 entered promiscuous mode [ 196.224515][ T9253] device syzkaller0 entered promiscuous mode [ 198.869573][ T9276] device pim6reg1 entered promiscuous mode [ 199.245926][ T9310] device veth1_macvtap left promiscuous mode [ 199.252474][ T9310] device macsec0 left promiscuous mode [ 199.280279][ T9315] syz.0.2712 uses obsolete (PF_INET,SOCK_PACKET) [ 199.594489][ T9341] device wg2 entered promiscuous mode [ 199.658938][ T9367] : renamed from pim6reg1 [ 200.906681][ T9441] device wg2 entered promiscuous mode [ 201.195630][ T9451] : renamed from ipvlan1 [ 201.727728][ T9469] device pim6reg1 entered promiscuous mode [ 201.896565][ T9462] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.906447][ T9462] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.913984][ T9462] device bridge_slave_0 entered promiscuous mode [ 201.926900][ T9478] device veth1_macvtap entered promiscuous mode [ 201.937575][ T9478] device macsec0 entered promiscuous mode [ 201.966660][ T9462] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.973555][ T9462] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.982037][ T9462] device bridge_slave_1 entered promiscuous mode [ 201.988867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.161585][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.183965][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.247517][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.267870][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.304057][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.310963][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.395940][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.434913][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.472540][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.479530][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.540014][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.552096][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.562102][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.579598][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.614588][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.635464][ T9462] device veth0_vlan entered promiscuous mode [ 202.684779][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.709435][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.762088][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.818167][ T9462] device veth1_macvtap entered promiscuous mode [ 202.875261][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.933736][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.946761][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.968978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.998827][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.097658][ T2859] device veth0_vlan left promiscuous mode [ 203.328966][ T9564] device pim6reg1 entered promiscuous mode [ 203.387490][ T9562] device syzkaller0 entered promiscuous mode [ 203.420900][ T9569] device pim6reg1 entered promiscuous mode [ 203.518430][ T9582] device veth0_vlan left promiscuous mode [ 203.526909][ T9582] device veth0_vlan entered promiscuous mode [ 203.634087][ T9599] device syzkaller0 entered promiscuous mode [ 206.384891][ T9707] device wg2 entered promiscuous mode [ 206.495217][ T9717] pim6reg0: tun_chr_ioctl cmd 1074025698 [ 206.896146][ T9746] device veth1_macvtap left promiscuous mode [ 206.958502][ T9751] Y4`Ҙ: renamed from lo [ 207.115082][ T9755] device pim6reg1 entered promiscuous mode [ 207.189649][ T9753] : renamed from vlan0 [ 207.651655][ T9778] device syzkaller0 entered promiscuous mode [ 208.017375][ T9814] device sit0 entered promiscuous mode [ 230.762285][ T9866] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.769212][ T9866] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.776456][ T9866] device bridge_slave_0 entered promiscuous mode [ 230.794761][ T9866] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.801693][ T9866] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.808909][ T9866] device bridge_slave_1 entered promiscuous mode [ 230.825628][ T9862] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.832467][ T9862] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.839777][ T9862] device bridge_slave_0 entered promiscuous mode [ 230.847582][ T9862] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.854892][ T9862] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.862123][ T9862] device bridge_slave_1 entered promiscuous mode [ 230.875175][ T9863] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.882299][ T9863] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.889675][ T9863] device bridge_slave_0 entered promiscuous mode [ 230.897686][ T9863] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.904566][ T9863] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.911992][ T9863] device bridge_slave_1 entered promiscuous mode [ 230.931155][ T9867] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.938226][ T9867] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.945391][ T9867] device bridge_slave_0 entered promiscuous mode [ 230.953847][ T9867] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.961071][ T9867] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.968477][ T9867] device bridge_slave_1 entered promiscuous mode [ 231.018170][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.025261][ T9865] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.032602][ T9865] device bridge_slave_0 entered promiscuous mode [ 231.041772][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.048847][ T9865] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.056661][ T9865] device bridge_slave_1 entered promiscuous mode [ 231.162471][ T9867] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.169694][ T9867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.176950][ T9867] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.183793][ T9867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.215261][ T9866] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.222297][ T9866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.229560][ T9866] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.236586][ T9866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.264847][ T9863] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.271795][ T9863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.278885][ T9863] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.285670][ T9863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.295168][ T9862] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.302014][ T9862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.309123][ T9862] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.315914][ T9862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.323872][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.330900][ T9865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.338021][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.344780][ T9865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.354709][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.361862][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.369315][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.376462][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.383375][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.390648][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.397761][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.405072][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.412267][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.419230][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.426316][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.457458][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.465745][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.472966][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.480738][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.489404][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.496438][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.503560][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.520619][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.532996][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.551426][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.560547][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.568829][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.576274][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.654922][ T9867] device veth0_vlan entered promiscuous mode [ 231.661993][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.669967][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.678649][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.685494][ T2859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.693073][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.701516][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.708602][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.716200][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.724107][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.730983][ T2859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.738210][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.746361][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.753261][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.760547][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.768491][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.776028][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.797014][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.804542][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.811765][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.820184][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.828434][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.835461][ T2859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.843014][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.851013][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.858732][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.866717][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.874732][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.882575][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.890823][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.899196][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.907765][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.914630][ T2859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.921958][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.930358][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.938434][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.945609][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.952751][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.961247][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.969363][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.976371][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.988546][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.996948][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.006162][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.014072][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.028036][ T9867] device veth1_macvtap entered promiscuous mode [ 232.046978][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.055201][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.063425][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.071355][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.079687][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.087830][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.095691][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.103324][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.111251][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.122039][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.130262][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.145558][ T9862] device veth0_vlan entered promiscuous mode [ 232.153626][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.161907][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.170912][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.179150][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.187945][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.195583][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.216463][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.224726][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.232806][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.241544][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.261392][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.270063][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.278035][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.291532][ T9866] device veth0_vlan entered promiscuous mode [ 232.300904][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.308194][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.318379][ T9865] device veth0_vlan entered promiscuous mode [ 232.335957][ T9862] device veth1_macvtap entered promiscuous mode [ 232.343404][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.352152][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.360374][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.370510][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.378141][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.386301][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.393715][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.409570][ T9865] device veth1_macvtap entered promiscuous mode [ 232.418282][ T9863] device veth0_vlan entered promiscuous mode [ 232.443842][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.478404][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.488311][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.497052][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.505375][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.513608][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.523511][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.554023][ T9863] device veth1_macvtap entered promiscuous mode [ 232.566198][ T9887] device pim6reg1 entered promiscuous mode [ 232.572360][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.581949][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.590922][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.599298][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.643897][ T9866] device veth1_macvtap entered promiscuous mode [ 232.657748][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.665968][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.696475][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.705644][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.714333][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.722546][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.733924][ T9892] device wg2 entered promiscuous mode [ 232.790631][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.803570][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.971901][ T9913] device sit0 entered promiscuous mode [ 233.059911][ T9921] device pim6reg1 entered promiscuous mode [ 233.227469][ T7] GPL: port 1(erspan0) entered disabled state [ 233.256559][ T7] device erspan0 left promiscuous mode [ 233.262309][ T7] GPL: port 1(erspan0) entered disabled state [ 234.279058][ T7] device bridge_slave_1 left promiscuous mode [ 234.285916][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.293341][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.301238][ T7] device bridge_slave_1 left promiscuous mode [ 234.311164][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.318965][ T7] device bridge_slave_0 left promiscuous mode [ 234.326348][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.336742][ T7] device veth1_macvtap left promiscuous mode [ 234.342748][ T7] device veth1_macvtap left promiscuous mode [ 234.350088][ T7] device veth0_vlan left promiscuous mode [ 234.356179][ T7] device veth0_vlan left promiscuous mode [ 235.261560][ T9955] device wg2 entered promiscuous mode [ 235.614286][ T9961] device syzkaller0 entered promiscuous mode [ 236.268100][ T9983] device pim6reg1 entered promiscuous mode [ 238.303942][T10045] device macsec0 entered promiscuous mode [ 238.321678][T10045] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.668635][ T24] audit: type=1400 audit(1731721293.420:177): avc: denied { create } for pid=10059 comm="syz.6.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 239.044692][T10076] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.052266][T10076] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.676113][T10091] device veth0_vlan left promiscuous mode [ 239.703327][T10091] device veth0_vlan entered promiscuous mode [ 239.722930][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.731502][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.739236][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.871183][T10100] syz.3.2933[10100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.871258][T10100] syz.3.2933[10100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.218250][T10134] device veth1_macvtap left promiscuous mode [ 240.385698][T10146] device syzkaller0 entered promiscuous mode [ 241.221643][T10176] device wg2 entered promiscuous mode [ 242.358855][T10201] device pim6reg1 entered promiscuous mode [ 242.683055][T10222] device veth0_vlan left promiscuous mode [ 242.731792][T10222] device veth0_vlan entered promiscuous mode [ 242.792906][T10230] device pim6reg1 entered promiscuous mode [ 244.245794][T10278] device pim6reg1 entered promiscuous mode [ 245.166709][T10322] device syzkaller0 entered promiscuous mode [ 245.213733][T10332] device pim6reg1 entered promiscuous mode [ 246.013357][T10391] syz.8.3023[10391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.038144][T10391] syz.8.3023[10391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.374531][T10409] device pim6reg1 entered promiscuous mode [ 248.183378][T10482] device pim6reg1 entered promiscuous mode [ 249.240255][T10520] syz.8.3065[10520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.240316][T10520] syz.8.3065[10520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.788360][T10532] device macsec0 entered promiscuous mode [ 249.926793][T10540] device pim6reg1 entered promiscuous mode [ 250.025105][T10549] device wg2 entered promiscuous mode [ 250.169119][T10569] device pim6reg1 entered promiscuous mode [ 250.725738][T10580] device syzkaller0 entered promiscuous mode [ 250.873073][T10591] device pim6reg1 entered promiscuous mode [ 251.034304][T10596] device syzkaller0 entered promiscuous mode [ 251.446326][T10615] device pim6reg1 entered promiscuous mode [ 252.177420][T10659] device pim6reg1 entered promiscuous mode [ 252.604524][T10690] device veth0_vlan left promiscuous mode [ 252.642459][T10690] device veth0_vlan entered promiscuous mode [ 252.732961][T10699] device pim6reg1 entered promiscuous mode [ 252.801337][T10706] device sit0 entered promiscuous mode [ 253.842993][T10729] device pim6reg1 entered promiscuous mode [ 256.951839][T10881] syz.7.3175[10881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.951910][T10881] syz.7.3175[10881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.125108][T10917] syz.3.3184[10917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.161424][T10917] syz.3.3184[10917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.728501][T10994] syz.6.3207[10994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.740711][T10994] syz.6.3207[10994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.053596][T11023] device syzkaller0 entered promiscuous mode [ 258.072863][T11023] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 258.260675][T11040] device pim6reg1 entered promiscuous mode [ 258.949701][T11069] device wg2 left promiscuous mode [ 259.098158][T11082] device pim6reg1 entered promiscuous mode [ 260.005106][T11156] syz.3.3255[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.005167][T11156] syz.3.3255[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.154790][T11156] syz.3.3255[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.294517][T11156] syz.3.3255[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.338002][T11222] device syzkaller0 entered promiscuous mode [ 262.663661][T11283] tap0: tun_chr_ioctl cmd 1074025675 [ 262.669287][T11283] tap0: persist enabled [ 262.692976][T11283] tap0: tun_chr_ioctl cmd 1074025675 [ 262.704621][T11283] tap0: persist enabled [ 262.849246][T11290] device bridge_slave_1 left promiscuous mode [ 262.901082][T11290] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.012174][T11290] device bridge_slave_0 left promiscuous mode [ 263.048367][T11290] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.364530][T11327] device pim6reg1 entered promiscuous mode [ 264.195034][T11363] device pim6reg1 entered promiscuous mode [ 264.319859][T11366] device pim6reg1 entered promiscuous mode [ 264.878889][T11392] device pim6reg1 entered promiscuous mode [ 264.911641][T11391] device veth0_vlan left promiscuous mode [ 264.929476][T11391] device veth0_vlan entered promiscuous mode [ 265.300205][T11440] device macsec0 left promiscuous mode [ 265.522808][T11452] device pim6reg1 entered promiscuous mode [ 265.560181][T11460] device pim6reg1 entered promiscuous mode [ 266.140708][T11500] device pim6reg1 entered promiscuous mode [ 266.317111][T11502] device syzkaller0 entered promiscuous mode [ 266.376768][T11516] device pim6reg1 entered promiscuous mode [ 266.808059][T11544] device pim6reg1 entered promiscuous mode [ 267.127640][T11569] device syzkaller0 entered promiscuous mode [ 267.916631][T11593] device pim6reg1 entered promiscuous mode [ 268.160128][T11606] device syzkaller0 entered promiscuous mode [ 268.199064][T11610] device sit0 left promiscuous mode [ 268.237613][T11606] device syzkaller0 left promiscuous mode [ 268.676369][T11642] device syzkaller0 entered promiscuous mode [ 269.064066][T11662] device veth0_vlan left promiscuous mode [ 269.113239][T11662] device veth0_vlan entered promiscuous mode [ 269.224456][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.243087][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.295841][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.478455][T11691] syz.7.3435[11691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.478515][T11691] syz.7.3435[11691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.598250][T11691] syz.7.3435[11691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.693163][T11691] syz.7.3435[11691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.426140][T11911] device syzkaller0 entered promiscuous mode [ 273.545410][T11920] syz.9.3507[11920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.545478][T11920] syz.9.3507[11920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.386273][T11959] device pim6reg1 entered promiscuous mode [ 275.061563][T11981] device pim6reg1 entered promiscuous mode [ 275.414506][T11994] device syzkaller0 entered promiscuous mode [ 275.513203][T12013] device pim6reg1 entered promiscuous mode [ 276.326479][T12058] device pim6reg1 entered promiscuous mode [ 276.676743][T12070] device pim6reg1 entered promiscuous mode [ 277.070578][T12093] syz.6.3565[12093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.070636][T12093] syz.6.3565[12093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.237074][T12093] syz.6.3565[12093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.299406][T12093] syz.6.3565[12093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.659547][T12110] device wg2 entered promiscuous mode [ 278.811874][T12152] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.453732][T12184] device pim6reg1 entered promiscuous mode [ 279.922089][T12229] ------------[ cut here ]------------ [ 279.930210][T12229] kernel BUG at kernel/bpf/arraymap.c:990! [ 279.936070][T12229] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 279.941944][T12229] CPU: 0 PID: 12229 Comm: syz.3.3610 Tainted: G W 5.10.226-syzkaller-00001-g6a01908517df #0 [ 279.953220][T12229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 279.963296][T12229] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 279.969364][T12229] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 279.988979][T12229] RSP: 0018:ffffc90000c67790 EFLAGS: 00010293 [ 279.995074][T12229] RAX: ffffffff81821b06 RBX: ffff8881087b3ad0 RCX: ffff888120c7cf00 [ 280.002872][T12229] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 280.010691][T12229] RBP: ffffc90000c67828 R08: ffffffff81821891 R09: fffffbfff0cdd671 [ 280.018571][T12229] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810c18d000 [ 280.026593][T12229] R13: dffffc0000000000 R14: ffff88810d697000 R15: 00000000fffffff0 [ 280.034655][T12229] FS: 00007f37af3c96c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 280.043452][T12229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.049839][T12229] CR2: fffffffffffffffa CR3: 0000000125678000 CR4: 00000000003506b0 [ 280.057652][T12229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.065484][T12229] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 280.073354][T12229] Call Trace: [ 280.076496][T12229] ? __die_body+0x62/0xb0 [ 280.080832][T12229] ? die+0x88/0xb0 [ 280.084390][T12229] ? do_trap+0x1a4/0x310 [ 280.088552][T12229] ? notify_die+0x1b0/0x280 [ 280.092890][T12229] ? prog_array_map_poke_run+0x696/0x6b0 [ 280.098363][T12229] ? handle_invalid_op+0x95/0xc0 [ 280.103220][T12229] ? prog_array_map_poke_run+0x696/0x6b0 [ 280.108688][T12229] ? exc_invalid_op+0x32/0x50 [ 280.113203][T12229] ? asm_exc_invalid_op+0x12/0x20 [ 280.118063][T12229] ? prog_array_map_poke_run+0x421/0x6b0 [ 280.123532][T12229] ? prog_array_map_poke_run+0x696/0x6b0 [ 280.129178][T12229] ? prog_array_map_poke_run+0x696/0x6b0 [ 280.134642][T12229] ? bpf_prog_bf0f031b30feb8f6+0xb/0x164 [ 280.140109][T12229] fd_array_map_delete_elem+0x154/0x250 [ 280.145500][T12229] __se_sys_bpf+0x6ef6/0x11cb0 [ 280.150292][T12229] ? try_invoke_on_locked_down_task+0x280/0x280 [ 280.156429][T12229] ? get_futex_key+0x8b7/0xe70 [ 280.161032][T12229] ? __kasan_check_write+0x14/0x20 [ 280.166148][T12229] ? __x64_sys_bpf+0x90/0x90 [ 280.170577][T12229] ? futex_wake+0x630/0x790 [ 280.174922][T12229] ? futex_wait+0x7c0/0x7c0 [ 280.179347][T12229] ? __sanitizer_cov_trace_switch+0xf/0xe0 [ 280.184988][T12229] ? do_futex+0x13c5/0x17b0 [ 280.189560][T12229] ? timerqueue_add+0x24c/0x270 [ 280.194318][T12229] ? futex_exit_release+0x1e0/0x1e0 [ 280.199534][T12229] ? __hrtimer_run_queues+0x9ea/0xa50 [ 280.204798][T12229] ? clockevents_program_event+0x214/0x2c0 [ 280.210467][T12229] ? __se_sys_futex+0x355/0x470 [ 280.215326][T12229] ? hrtimer_interrupt+0x6a8/0x8b0 [ 280.220534][T12229] ? fpu__clear_all+0x20/0x20 [ 280.225134][T12229] ? __kasan_check_read+0x11/0x20 [ 280.229988][T12229] __x64_sys_bpf+0x7b/0x90 [ 280.234250][T12229] do_syscall_64+0x34/0x70 [ 280.238703][T12229] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 280.244421][T12229] RIP: 0033:0x7f37b0750719 [ 280.248677][T12229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.268481][T12229] RSP: 002b:00007f37af3c9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 280.276731][T12229] RAX: ffffffffffffffda RBX: 00007f37b0907f80 RCX: 00007f37b0750719 [ 280.284535][T12229] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 280.292343][T12229] RBP: 00007f37b07c375e R08: 0000000000000000 R09: 0000000000000000 [ 280.300152][T12229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 280.307974][T12229] R13: 0000000000000000 R14: 00007f37b0907f80 R15: 00007ffee5b7a5d8 [ 280.315954][T12229] Modules linked in: [ 280.333174][T12229] ---[ end trace 16de774329637809 ]--- [ 280.338936][T12229] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 280.349243][T12229] Code: 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff 0f 0b e8 ea 91 e8 ff <0f> 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 280.377789][T12229] RSP: 0018:ffffc90000c67790 EFLAGS: 00010293 [ 280.383769][T12229] RAX: ffffffff81821b06 RBX: ffff8881087b3ad0 RCX: ffff888120c7cf00 [ 280.392149][T12229] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 280.400673][T12229] RBP: ffffc90000c67828 R08: ffffffff81821891 R09: fffffbfff0cdd671 [ 280.409030][T12229] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810c18d000 [ 280.418831][T12229] R13: dffffc0000000000 R14: ffff88810d697000 R15: 00000000fffffff0 [ 280.427007][T12229] FS: 00007f37af3c96c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 280.436232][T12229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.442722][T12229] CR2: fffffffffffffffa CR3: 0000000125678000 CR4: 00000000003506b0 [ 280.450959][T12229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.459248][T12229] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 280.467815][T12229] Kernel panic - not syncing: Fatal exception [ 280.474101][T12229] Kernel Offset: disabled [ 280.478385][T12229] Rebooting in 86400 seconds..