last executing test programs: 1.771077805s ago: executing program 2 (id=1650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb968dc656328e922d000118000000180000000400000000000000000000030000000080000000050000000101000000613000"], &(0x7f0000002000)=""/4100, 0x56, 0x100f, 0x40, 0x1c172975}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x253d7fedad39f2ab, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES64=r3, @ANYBLOB="9cc447c1567df08307be9e5138605e63889e81590cc30d7f56e0532f7e26a6e8627319f06d6e4445b1e9c561ce5b5369046da3d125e27d47a44bec9abc7d9f32a8124a6ad8006cae16aa4fb8", @ANYRESOCT=r5, @ANYRES32=r3, @ANYRESOCT=r0, @ANYRES8=r4], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x7fdf, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r9, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0xfff, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r12}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.501256107s ago: executing program 4 (id=1654): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x0, 0x2, 0x1, 0xfffffffffffffffe}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'wlan1\x00', 0x10}) close(r1) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_int(r3, &(0x7f00000000c0)=0x7, 0x12) 1.497558297s ago: executing program 2 (id=1655): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) openat$cgroup_ro(r1, &(0x7f0000000200)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0xa, 0x4, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b00)={0xffffffffffffffff, &(0x7f0000001a40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'ip6tnl0\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 1.362185079s ago: executing program 1 (id=1657): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000b702000008000000b703000000000000850000009b0000009500000000000000000000000000fc6000360ceb32d5555dd554cf312cf3e345bfd702a766a4999be71c24729e0d4581c9318be563ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b705000008000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000780)=r10, 0x4) sendmsg$unix(r8, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x20000000000000a4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) perf_event_open(&(0x7f0000000380)={0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r14, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100032b00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r15, 0x4) write$cgroup_subtree(r2, 0x0, 0x0) 1.250570248s ago: executing program 2 (id=1660): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2ff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000740)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xffbf) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYRES32=r5], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='tlb_flush\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r6, 0x75b, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r12, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 1.231692139s ago: executing program 3 (id=1662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x42}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x31, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000680)=ANY=[@ANYRESDEC=r1], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r9, 0x58, &(0x7f0000000ac0)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 799.321615ms ago: executing program 3 (id=1664): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x12800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, &(0x7f00000004c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380), 0x0, 0x4007a, &(0x7f0000000340)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000600), 0x8, 0x4, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540), 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0x66, 0x0, &(0x7f0000000680)="5cdd3086ddff006633c9bbac889c862c00dffd0013dd00000000000000008100ad4de7482f84946808b250556c550fee913b6bdf7e1089100f6f20eb8d864dfec02dfbfb252bed62261a23039155a4b7b3e076311b47d46922eb7a048c7e8553bf8e9b6cfec3", 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f00000005c0)='./file0\x00', 0x0, 0x4028, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b400000000000000dd0a0000000000006301a4000000000095000000000000006681fabfa7afdea451352385fd277a26b1928972a90713774dee000000008abeded0f241d9e16380276de7f845fb77f3942b1b2f835d2704d284651cec42865a01e610e1d8ebed3bca771dd8dfc94bf8454e0ba5feb0a8fb9c709340a7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000100000000000000510f18110400e24aa9619903804cb203ecaf533113235d1aa32d44a767924d6b492707e2bc3aaa4d32198cef9e398365e9db5ae73d84b74255d2105692ec3b952031bb0dbba1cb7f76d9130d", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='ext4_ext_handle_unwritten_extents\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r7}, 0x0, &(0x7f0000000dc0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="000095000000000000001f09ea609688f750e7b58f3c754c9b7d90bdcb2923605df547038581d70e75b6", @ANYBLOB="06816a11f3f16f7a381a206d80cca1d7fa9bf812f335815d0a5a279902054622c1955fcecc2a62426dfced3ee72e7b764aa0700121f9ab8fade5a3c8e89e71d6386a92e9a33afc39f87d676d552543c31a173d740c0c80afcab74d3d909d0c7eb46808b471affed295e74802cdfb44dcabe6779854223b796864d7b67bf9b24881430161e19fb46195493626b01840cea287fed9585a6398ee42ceb288bcc7179dd0edcb339c8aaf"], &(0x7f0000000380)='syzkaller\x00', 0xffffffff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', r2, 0x0, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd71, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff62, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000400)=ANY=[@ANYRES16=r9, @ANYRESDEC=r5], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r3, 0xe64225d556591c01) 798.155285ms ago: executing program 3 (id=1665): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x0, 0x5, 0x1, 0x54}, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000001640)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYRESOCT, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) openat$cgroup_pressure(r3, &(0x7f00000001c0)='cpu.pressure\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f00000014c0)=""/195, 0xc3, 0x0, &(0x7f0000000200)=""/28, 0x1c}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001600)=ANY=[@ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@generic={&(0x7f00000004c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89a0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 778.207627ms ago: executing program 3 (id=1667): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x300, &(0x7f00000003c0)=[{&(0x7f0000000080), 0x38000}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'pimreg0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf3ee2a502a1eb08e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000500)="eb94a430ba13d40474eacc2904685fc342bc0dc02a4190d882b320451a05049a977d87ce5e1574657d5288c8d034a550116ea6890896e573d02e870dc9873a9fd44f4970d469e5b6d76352e50322452678d3cd229cb2a669653362f39ba472214bcea4396d26c73d69f68876925d4223fcaa70ef89b7619aafb924c0a766315061c3ad500180e1b29ad3e8709f7d9fc0", 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="6d61637674617030323400379468a15797e9d2e793d7eb72b5a7cc294d29e28244d2eaced0153ac4a92461cb74a643eec79747ddf5438557fd5bc563c0f64a022672851133fe19744d9304b2244e8c6d0d610b608f2000a5d99fa5d1f5392fb3a679e5abdf020000009a7570b70377a5a196338dd2cbd33fc55f09e899fb365e964ee98407cc636688766a491414d448c71279015e2bef8781e9165a6e4699407ddd01a612690cc8b569de6c5714d6917155b4ec0fa74e0cbab4e2982e870b1f1ca5838a13be18e3dc9a6e9cf6e7b09622509e40d68c801dcdf312d1e29d311dacf54063a06bbd36164f7a2e3d4a97df6190f586b778be473de9b3b9176e66c99621f2228be518701d608f1d8621c3ff4c43d18f1a1a1965dbde3af243c2df3b1308f3e0b545beb3ba69c8cb3d7c424517c818af49a4fe6c4c4b4419a3a0a5cebfecc793aec161b56a1f56c7e7cfdb35b9089a10e38b5283f54c3022a6b58ce24288e5b305"], 0xb) 685.017954ms ago: executing program 3 (id=1669): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async, rerun: 32) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0xa, 0x0, 0x33, 0xffffffffffffffff, 0x46, '\x00', 0x0, r1, 0x1, 0x40000000, 0x2, 0x9}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000f7ffff27000000000000181100006bcd31f6cad8969e78c46afa258f16a54990059cf858aa71219e7ac24bf6064e4056c30e68fcd261708176f256624faedd047ef1d1a02d24c9255e4a38a60f63b513cf4cd75f9f71efe44f96910ca32d83e6f79b74c0e9e819bc5ab795e91be6d245e85c64", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) (async) close(r4) (async, rerun: 32) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xa, 0xe, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x4}, 0x10}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 645.961637ms ago: executing program 0 (id=1670): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESDEC=r0], &(0x7f0000000340)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0xfdad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0xffffffb3, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="2b7065727687c8e289bff727ab3c8bc5656e7420006e65749154bf7aff6493c876656e74202b515a2ce004d4f16abee964657669636573040008006765746c6298ecc99e074e8daf5685f156b457aec5afd403de91efa841c38f88859d362e4a7598bb31b8b68635320318d6c672665e0a1f880a1e5a6af5cda6299b097814802b9a6a0aeb18763e4baba72bd356e84d1c3f10bf016cb36bd19d06ae3bed62563353855b18b45278918786779f5518bc8e57ea16f01b8ef5c4be53823f3ca3479e"], 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2006}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0xc, 0xffff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000240), 0x20000000}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xcfa4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000280)='ext4_request_inode\x00', r9}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe23c, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="180600dfffffffffffffff0000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES32=r8, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) 633.340868ms ago: executing program 4 (id=1671): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xb6, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC], 0x6a) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="c31e120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018220000", @ANYRES32, @ANYBLOB="0000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf}, 0x90) (async) write$cgroup_int(r1, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000ff010000000000007dd0905790b789b071016fe788552ec21ac60b2fcb910d005e7c8c4b290a2e0a2b9149adc05a8f97b1a220cb12aca639f200000000000000067b83849b1aabc513fe3b6a0f3d0a2d7e0998fe5ffd48c12af3c0feb70bc93ae25018e6d1fe73576c01e238ded91e1c813698e22c7f8f32d504c8", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008500000023000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f811fdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00a"], 0xffdd) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)='\xec\xde_`d\xc8\xa9r:j\xab\x86\xb2\xa74\xb7i\xf0\xec\x19\xa4\x99\xc5XH\x03\xb6\xbdFxp@\x1e\xec\xe1\x9e\xd4\xf9\x81\xe2\xf9+\xc65\x97\xa7}q7\xe7\x10\xf5\xa3\t\x91s\x9e0}\x0f0\xa7nh\xa7\xb6\xf6K\x81\x85\r\xfc\xc1\xf7Nw\\O\xc5\xea\x91y\x04\x86\x01\x98\x99X\x92\x96\x9eT\x97o,\xa0:\xb13lU\x8c\x9d\xc7\x83\x15\x06\xd8\x99P=\xd1\xf5\x89\xfd\xce\x8e\xcd\xcb\xf5\xf4\xaf\xcax\xa2i\xc5y\x12\xbdx\xf3\xd3C\x98\xcfj\xad/\xc2\xab\x9b\xaf\xfaE-\xfc6\x11\x85\x9f\xfev\x03\x93^\x91_\xbf\xc8_pd\x8a\xd0O\x8bT\xcfq\xf2\xb977\xf45\x9a\x06\xac\x8a\x16\xdb\x81\x8e\x02\x00H\xfc\xdb\xd9D\xa6+HG\xce*(\r\bW\b\x1a\xb0\xcc\x87\xcb\xb5\xd4s\xf6\x13=m\x8alk\xb4^\xf0\x1e\xf2\xd1\xd2g/V\xa9\xfb\x84\xcf\xb7\n\xbakH\xdd\xaf\xb9\xf5/\xc0\n\xc7\xbb\xb8\xb7\x81Bj>\xf20\xa40\xa1q\xc0n\x7f\x8eE85_\xebv\x91g\x824\xc5ZT\xc9\xdai{\x19\x14D\x8d3\xa3\xe0\b \xaa<\xfe\xc87\x19-\xcb/l\x93\xee\xabE\xfb\xecf\xfd\x01\aUF\x1a\xd3]\x05\xf5\xd0\x91\xfb\x8f\x85\xe7N\xca\x88{\x14g2LP\xd3') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) (async) recvmsg$unix(r10, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 575.307033ms ago: executing program 4 (id=1672): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe08) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0xffffffff}, 0x48) (async) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={r4, r3}, 0xc) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000f170107b000000000066000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340), 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0xb, 0x8400, 0x1}, 0x48) 573.450033ms ago: executing program 3 (id=1673): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x8, 0x3, 0x0, 0x1}, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000400)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, &(0x7f0000000280)="fe9c2264acc99027aa27e9a7121fae7242ed8690731b259281dac29f2a4fa02a1cc399d243ad984557b8bb0b9e3ecc8774899f1cf53d85e00295c51c2df35b33eb3607a13ca060c5373970dde156da63298ba6d0fa1b47052e473f85e856df5fdfe710b127fa522cd192a5550987a3c2818ef124385bcaca145ab167d1f5021597be8ae6cc5cbe499cdef03c2821e4a95df296d017222c716cd4cb042e5ac2bcfece5a99e52781976363095b5550134e8882a5654f46d538d58b1c03f568360b02fc9be2585823d69603f2c838d9d19c31ea2e7cf24590e139409333cc28dc"}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x4}, 0x90) 572.116093ms ago: executing program 4 (id=1674): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.freeze\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000c00000005f20c00000002000002000000520000000d000000000000"], &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000838500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x5, 0x2, 0x0, &(0x7f0000000340)) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) 555.720244ms ago: executing program 1 (id=1675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={r4, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000bc0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000c00)=[0x0, 0x0, 0x0], &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc4, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, r2, 0x2, '\x00', r5, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r7, &(0x7f0000000500), &(0x7f0000000600)=""/155}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000000)=0x80000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 554.135414ms ago: executing program 4 (id=1676): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x1, 0xb}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'macvlan0\x00'}) (async) close(0xffffffffffffffff) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x40, 0xff, 0xa07c, 0x820, r0, 0x97d, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = gettid() syz_open_procfs$namespace(r7, &(0x7f0000000400)='ns/pid_for_children\x00') (async) perf_event_open(&(0x7f0000000b80)={0x0, 0x80, 0x0, 0x1, 0x76, 0x4, 0x0, 0x0, 0x28004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={r5, &(0x7f0000000600)="5f38cf18ca74c39b95d9ed0603c46587250c50f11c4fed4a25b825160eb2dc9ccc99257f2c282bd3d95a34", &(0x7f0000000640)=""/92}, 0x20) (async) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) 515.635958ms ago: executing program 0 (id=1677): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x121282, 0x0) (async) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2c, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) openat$cgroup(0xffffffffffffffff, &(0x7f0000001000)='syz1\x00', 0x200002, 0x0) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xa, 0x7, 0x3, 0xc01, 0xffffffffffffffff, 0x5, '\x00', 0x0, r2, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x9) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00'}) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1}, 0x90) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) (async, rerun: 32) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffffff, 0x10004}, 0x3200, 0x4, 0x3, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0x10, 0xffffffffffffffff, 0x8) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) (async, rerun: 64) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="82a7c33675375b9a733c1a000000000085100000006ca2c20071ee002836bd97b0b74e3000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) 411.434617ms ago: executing program 4 (id=1678): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000180)=ANY=[@ANYRES8=r3, @ANYRES16, @ANYRES8=r1, @ANYRES64=r2, @ANYRES64=r1, @ANYRES16=r0, @ANYBLOB="3c6cb951ef07d1c3f3bf9c4fb3a49ae7cec62ce376a79d9189fe953274991c5bcfef0fe67884f6c61ab4db1382855914699788e6878e9dd19e5bb64f503a053a0ffba1734486de112e566d95e516d6d0334dc44bfb8596cf57ba9129d72b3ad4a5f52902ab3c05734f21cc60e575843c6efae25821858beba57aac562ddc57a91e615109e2a30d9df416a142c49ebdea6ba9a9ea114ac8094a6468e803fe40d45df41aa7"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001680)={@ifindex, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x9, 0xffffffffffffffff, 0x3) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x5, 0x8}, 0x48) 410.879847ms ago: executing program 1 (id=1679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0xfffff15e, 0x8000, 0x1a0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="65a34d2a79323adaaf2bfe135db17f027104b800363673d723a2c580a065975b1ae20022b5459608d6657ea72921cfc7f54e1a75c7dd6ea9726b8275dad32f8578fb76d56dd28db2e9ed15a441616ea1871f83d0e1e750bc1fe23e6eb4283f0721db3396b9c8365480d8fae44694a9691567712884950bf8778018c2f7f440fad31542377ab20baafdb54ea7f1a4b100f39b311f93e6b56abc01bf4ad5e773a0556d34148491af05618c90835171b55486b371c48ea85709af562b8ae435a87ca9a4377063ff0db99136a6c37ffc52683e2622175279047f92"], 0x0, 0x4, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0xfffffffe, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000000), 0x20000000}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000a8000000000000100018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r3, @ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x88, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x14, 0x81, 0x7f, 0x7f, 0x2, r2, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = gettid() r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r4}, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xef, 0x7, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140)}, 0x3000, 0x287d, 0x8001, 0x2, 0x7, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2}, r5, 0xd, r6, 0xb) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x1f2f, 0xe, 0x0, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x80047441, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r6}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='../\x00\x00\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(r8) 397.630668ms ago: executing program 0 (id=1680): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'rdma'}]}, 0x6) (async) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f00000000c0)="807a9b63841cc66caa36fe9b26078b6cf15287bb67bb8ec6b198200004a28901522604f847083a34861f73fd441b5bd8d7d989135beec4a8150dda6e99ebb5a9cb792d9e77ce761e39a9306fa910baf7ac12068a21e32d26dadbb29f735f0ef62b49f6408256d002711a", &(0x7f0000000140)=""/113, &(0x7f00000001c0)="daf21693c81513c4a5a40cd62b472ed78c46183b047f4572dab48a92f2bca5f08581171a9e251a1c61fd", &(0x7f0000000200)="e8bc57d03a342799f83fd5a5f879f698eb3e7d695724de59f812ca2aafed988702936cf443ca69a717deaac8", 0x80000001, r2, 0x4}, 0x38) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0], 0x0, 0x6d, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xe7, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async, rerun: 32) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x20, &(0x7f0000000a80)={&(0x7f0000000880)=""/211, 0xd3, 0x0, &(0x7f0000000980)=""/244, 0xf4}}, 0x10) (async, rerun: 32) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x5, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc9a, 0x0, 0x0, 0x0, 0x10001}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0x98, &(0x7f0000000b80)=""/152, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000c80)={0x0, 0x3, 0x80, 0x100}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000cc0)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000d00)=[{0x2, 0x3, 0x9, 0xb}, {0x4, 0x5, 0x10, 0x4}, {0x3, 0x1, 0x5, 0xb}, {0x4, 0x4, 0x7, 0x2}, {0x4, 0x3, 0x2, 0x8}], 0x10, 0xc447}, 0x90) (async, rerun: 32) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0xb, 0xffffffff, 0x1, 0x8, 0x80, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x39, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_fd={0x18, 0x7, 0x1, 0x0, r2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x9, 0xab, &(0x7f0000000440)=""/171, 0x40f00, 0x59, '\x00', r4, 0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x4, 0x0, 0xfff, 0x1}, 0x10, r5, r6, 0x4, &(0x7f0000000f40)=[r2, r2, r7, r2, r2, r2, r8, r2], &(0x7f0000000f80)=[{0x4, 0x1, 0x1, 0x1}, {0x3, 0x2, 0xf, 0x1}, {0x1, 0x3, 0x10, 0x3}, {0x0, 0x2, 0x6, 0x6}], 0x10, 0xe11662d}, 0x90) (async) close(r8) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x0) (async) r11 = getpid() (async) r12 = perf_event_open(&(0x7f0000001140)={0x1, 0x80, 0x0, 0xfb, 0x8, 0x9, 0x0, 0x5, 0x82022, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0xc}, 0x40, 0xffff, 0x9, 0x2, 0x6, 0x4, 0xd, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0x4, 0x0, 0x5, 0x9, 0x0, 0x5, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf, 0x0, @perf_config_ext={0x8, 0xd45f}, 0x4800, 0x5f0, 0x1, 0x9, 0x4, 0xc2d1, 0x3ff, 0x0, 0x1, 0x0, 0x3}, r11, 0x9, r12, 0x3) (async, rerun: 32) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200)={r3}, 0x4) (rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001280)={{r9}, &(0x7f00000011c0), &(0x7f0000001240)=r13}, 0x20) (async) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x7, [@fwd={0x3}, @restrict={0x6, 0x0, 0x0, 0xb, 0x5}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x56, 0x0, 0x9, 0x6}]}, {0x0, [0x5f, 0x61, 0x30, 0x5f, 0x0]}}, &(0x7f0000001340)=""/168, 0x57, 0xa8, 0x0, 0xffff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x10, 0x3ff, 0x4, 0x8, 0x2100, 0x1, 0x0, '\x00', r4, r14, 0x2, 0x2, 0x4}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup/syz0\x00', 0x1ff) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001840)={r9, 0x0, 0xea, 0x5f, &(0x7f0000001500)="ca1ada05e32f45b7a32df9d10618299545263318c1f223b5c38e12662d7ba632c7a260bb5f9c8af6f8011e18ec466e6e5c1be087bcfdd264cc4b8442d9f51b0e8724699107ee99d81752efaebdb494f827fa4c848ddcebbb486714f77d659fbce36cc2bff30682b201f61d33882adabb98aef98de20005e6c0cf704ca8b04d3606c1f7ebe626a43143906e004275774b88e346327a0d4058a71e1bb3bc2e8744eb549a5b63a5fcb18bdffb02a7e76567bc89afcda42be4738c9b4834efc0fbffab1e12a085473b3ba140b555d0b6d28bbcf026b2cf996cbe2000cca16a3f45088613fbb9f8dd6a2d5c84", &(0x7f0000001600)=""/95, 0x7fff, 0x0, 0x8c, 0xfa, &(0x7f0000001680)="47ea915879f7a176bf16e65e156c0fd7da32503873ed8c6265f8e123e56fb87aa71a60fbd27f18611e27c77b4fc483571acc5975803563d0ed40b0401b73258d39b9f1b6bfc70618be13587edb63cd8011b1320025cf31d317a30a0f7ed365faa439277a50d8c78eed21a9e22dd14ed51422149f7e41c4819f33791518084f75690af8b45417a922210af862", &(0x7f0000001740)="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", 0x0, 0x0, 0x2}, 0x50) close(0xffffffffffffffff) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001940)={r7, &(0x7f00000018c0)="d1d44283641ab1a6d75897a154b19057f9bc44be788b251dbc7240d0db555a2e0838382e0a16d6c5fb4a399fafd29387c39fff541125d7199a92390034899df98bc8f28b05df66a2115fbcac25ac8001119ae59897412defb6a2a5b3"}, 0x20) (async) write$cgroup_type(r7, &(0x7f0000001980), 0x9) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={0xffffffffffffffff, 0x2}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001b00)={r15, &(0x7f0000001a00)="8d66362ae8ba109ff14b8c8ec5389061b2aed9fce7e07b8961869d5af61731991d8f3c3b1c0407e8c552b572a88f7c41d0ae6132ee1f9f05a354cedcaac5124439a064b80f18eaae97a17d46de3de44d325b697caaaa64a7f14ef705df925d18ccded35a1c2beafc013db76db77e6876588027f0fb5c21c8dba4393c279d412bf6af1f258e765b7285cb0a19d39a9fc59bfe37c1700ecf70461187ad97150e8a1a13f35cc1b9cbf6b76b9ad1fef8518a5c892f42306cf1e0331f94342559c7107cfe1f7515835ab8b8f327b5744deaa8b321de3e2b5fc00895e7b7f4d2c1b24b887515e5b07cf85506868fe2e3978f"}, 0x20) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000001b40)={'batadv0\x00'}) 305.280205ms ago: executing program 0 (id=1681): bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff8e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f0000000400)=[{0x0, 0x1}, {}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xfffffffffffffce0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x40, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000780)="5d7e70487eef7d97c5c0d33aa5e4afa1718549dc21ad35f5669b8c3bbcb8d165ea609c24b55a9df18cd76ac07b38d6bea580fb2f3af321870b49b23de85a72904057e00426b7ab5b4722705b0b6adf7eaee358211dd50a16ad00dfb37f6afaa95f512ff05107935c645cc25da6ccf4c11a04961e116c5298644069a13a6e6f243d69bd12cb16d36a0cfb8b2242003251bde1caa3", &(0x7f0000000840)=""/220, &(0x7f0000000940)="6455400a816e79defabe1411b7ce10f0b03bd6f635ef15a38712aa7aa57fff5fe33ca8cfeb12a67cd9338b43d49d08b7f0c368f769c72933e18498f33d7b461715d50df18365113b268b9edd986021053e6152d7cc548621fafd3712ccdbcc05797c429ff469ac197e4911cf1bd09e154defd64c254a71765a47ef2990392e79171be126341b1926a094abe75d850634abc1295b3ad571fc0bfeb70087416d9d0532a9442aa8fe194a4742bd21f94c2d38b956156361110b70fa4e444f58f387ea4e4e59b476b5598685", &(0x7f0000000a40)="f521f0f1b98b354395cff5141e8f8768e94b5524b021a4fb9391f25dae2040567d763c72a0c9db1e952065cb2f22db5fc6c23c66aaa49bc7461a7705be7c241b620b313cd3a43c6737f423adf619b3aa7be90504a7ec95c38f061920573b03534fd55eb7f12f0de2c1a5b512a9d8e9c9ae8ee81378ba45b7bff32b2d727ae3ad21e9668141fc74dc3d3f12e18d134a4ac43497cc6c7fe2d29371fc3431", 0xaf, r2, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRES16, @ANYRESHEX=r3, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 199.223994ms ago: executing program 2 (id=1682): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000002000000008000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000500)=""/5, 0x5, 0x0, &(0x7f0000000540)=""/62, 0x3e}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYRESDEC, @ANYRES32=r4, @ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffed8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='ext4_lazy_itable_init\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r8 = gettid() r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0xff, 0x7, 0x1, 0x0, 0x5, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x82b}, 0x220, 0x287d, 0x8001, 0x2, 0x7, 0x5, 0x0, 0x0, 0x4, 0x0, 0x5}, r8, 0xd, r9, 0xb) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r12}, &(0x7f0000000000), &(0x7f00000005c0)=r13}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}]}, &(0x7f0000000100)='GPL\x00', 0x47, 0xffffffffffffff83, &(0x7f0000000140), 0x40f00, 0x0, '\x00', 0x0, 0x17, r9, 0x8, &(0x7f0000000180)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1bb74, r10, 0x1, &(0x7f0000000280)=[r11, r12], &(0x7f00000002c0)=[{0x5, 0x5, 0x4, 0x7}], 0x10, 0x8}, 0x90) 198.518554ms ago: executing program 0 (id=1683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000a) (async) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000a) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r0) (async) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0x20, &(0x7f0000001640)={&(0x7f0000001700)=""/4096, 0x1000, 0x0, &(0x7f0000000680)=""/17, 0x11}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0x20, &(0x7f0000001640)={&(0x7f0000001700)=""/4096, 0x1000, 0x0, &(0x7f0000000680)=""/17, 0x11}}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x0, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002700)={0xffffffffffffffff, 0x2}, 0xc) (async) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002700)={0xffffffffffffffff, 0x2}, 0xc) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002740)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x10001, '\x00', 0x0, r8, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0xc, 0x5, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0x6, 0x4, 0x0, 0x50, 0x8}, @alu={0x7, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffe0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', r10, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x1, 0x69, 0x192}, 0x10, r11, r7, 0x5, &(0x7f00000027c0)=[r12, 0xffffffffffffffff, r9, 0xffffffffffffffff, r9, r9, r13, r14, 0xffffffffffffffff], &(0x7f0000002800)=[{0x2, 0x1, 0x1, 0xc}, {0x4, 0x1, 0x4, 0x3}, {0x3, 0x1, 0x9}, {0x3ff, 0x4, 0x6}, {0x1, 0x1, 0x3, 0xc}], 0x10, 0x80000001}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0xc, 0x5, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0x6, 0x4, 0x0, 0x50, 0x8}, @alu={0x7, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffe0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', r10, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x1, 0x69, 0x192}, 0x10, r11, r7, 0x5, &(0x7f00000027c0)=[r12, 0xffffffffffffffff, r9, 0xffffffffffffffff, r9, r9, r13, r14, 0xffffffffffffffff], &(0x7f0000002800)=[{0x2, 0x1, 0x1, 0xc}, {0x4, 0x1, 0x4, 0x3}, {0x3, 0x1, 0x9}, {0x3ff, 0x4, 0x6}, {0x1, 0x1, 0x3, 0xc}], 0x10, 0x80000001}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe06, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0x77, &(0x7f00000002c0)=""/119, 0x41000, 0x4, '\x00', r10, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000380)=[r4, r3, r3, r3, r3], &(0x7f00000004c0)=[{0x3, 0x2, 0x1, 0xc}, {0x3, 0x5, 0x10, 0x6}, {0x0, 0x3, 0x0, 0x7}, {0x1, 0x4, 0xd, 0x3}, {0x4, 0x2, 0xb, 0x2}, {0x3, 0x4, 0xf, 0x7}, {0x2, 0x4, 0xe, 0x7}, {0x1, 0x1, 0x2, 0x1}, {0x4, 0x5, 0xd, 0x7}], 0x10, 0x1}, 0x90) write$cgroup_devices(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="1e036f004d8c71ef2885634a8270080006"], 0xffdd) 193.561334ms ago: executing program 1 (id=1684): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r4, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000001c0), 0x0, 0x0, 0x96, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{0x1}, &(0x7f0000000480), 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 83.217113ms ago: executing program 1 (id=1685): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffff196}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='rpc_clnt_clone_err\x00', r2}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000580)="5d7c3678446934558e719bc90caf69f5ccf619603e6a0780579669a2311fffa29a755f1f7d137426a3313683ae12ab73200da025cd78021141d8c54ac8f88f2c3e11f6a51ef8ea6d509b4fd61ac0058c851e37d3bcc35045f853d3ba857ee7433281284f0aa75ff724a07d4df47d265c37d679694c1b87b595dadce200be35f11301053c6c7c8b5dd9c81421c5907d33c0b78bab5b413a47d5372f2a52bd0a84abf929d714037389774e19f62767c1632b9b49b01f8f0d2be3aedfe924aa88fe6d94d4a74e9e71364642edc984adef379832bdd0715591957ee885f9311a492cd832ebbea24d2a4f8e4db26fff7db4aab3d37c1e102ba44dc2f63e5fd2c84f8f19eab4531dbd1f4980024c5be41c8939211401b2abd9b66813739b83796ca8e037b730465031b15a29a185b79964abf970bb1da606883ddc333a655d800db8eba1944df30e5a169831b6c328c6d382b9caff31e9f351939f14ff0a75ecdc176c0415e65e061b5204165ef89f3d2986a46f17d8000b18c24b22c3a4de3d041aaaf1142c2d4541025aee6b3bb2ee97b99b44f652675cb2902a66570bc15463870c0643d7a630ed28451969ea87eac584cfe88c926dbdad339f5dd8a0fd8618dbce55466ca21a9818901611cfe9e388c46688458bbb5c0c40661aa5e6721965c4d61eb434fd5fdf99366bcda0d1145825039db3a5a0e0c02ee813eaef88f359b8750cedad6d26d1bfac2e7c9b5d7c7ce81cde396a2ec8b43c4d7ecc9d80ea9bf7a4ac41be8879f268897b6d14adae4e8c519bbbf4370cdc0622dd5b4c931e63a788d552775180de4ac4305b03274f97ecc7b13e11be9af91ccd90fd4265380ad1df350178755328a72210afc8162556d1e3621d7625c80e9baa9b80002abe3dcc201acf375514803e667d584652f1e8773ab7913af9a547534432b4b504ab7dc4f7ac3b9b7060461fe1c5b62d26825aef0d2b3d16946a80332199ec236f05d209b65010dc9c141da55740db26947bad7412a5cfafb8bea24eae6bf2f3d0a81879d7678d82f738e76a1a2e2fc6ac039798858ea95f8f3f99266e6e9af8f28e1eddd0fcc78bbaa3534aa5372ce116efb5bde410569ecdfd33fca25a0d65c007057b56b0b2e0b8cc39ea83906c96212ed9d390d769122fdd0a88e771006645c8f77a6584877a9785372b94708fcb4c10d30d5b5b5271887d252c0dbb6fbad5ef9e2605b265912e7cba439dd0dd582781c244f2f436b4234e0a90bb95ac324282ce36089b9364c7567a69c44b21379a8e6a373cdb37753ddd515c72a0e2b5c760a9d419cf05844854bbe085fbf6dc7bd72d378ff6de258ec2f3e634e0cf2c1a0299c6f322129b1db0bd854980918c60998c7678ce2811e8b5d669c71be4b9639995576527d1fcf5fac0fc3c19a6a5e16761b4becebaf5dea9c912d0713af11a0f8ba49ec8664f907d67df40d75822e2b712edc55d8f344867d7f3a77ed82a682fcb83122b7cf9b96516c313b32af74848cc6b049c3b6e3cc40c9f052877deb087f2b0f1440b67720f7741f3b411d17a9dedfa171929275a58b3203f7f6018bea6c9481a4809c097593cd15a8956cd3752d8bb043e1c935ae2b807c16a6e5d43c27966f134b2bf2d16b7930b28a95ae0900f20d2c490ca70a35d9c462098b456fe36f30d8f5389f51c28158dcda30a055e4c718557e0c41f41718970823d5b1486a90d6c906e5478b76a15f7e3a9e65170d37d29119937642b4c6721ca81bb4a9d65ac9148057e2568f43de6206237aa4c10d00ff761caa13d4d042ff0ceab505f2c5860f9692b5525c9aad7879e607374ff98d0dcdffbba11b088782dfac828b4c1c93ed6392c49650c2f3382a46ca615a3de28e2db35b75cb3c42f06a7faa061c2a4d3911e33a6242e26ce34ee23e2481f773f9aa49aa60b36e5af8eac0460997abef7dfa4e3cbaea259576b6077077363ae5870e6d6bdcb56df2b68ee16d43cce2e6bb71ed45f93cd3b982d01908c1d95093e5a47e19d379f9e050b8fee22d80a75a4593e2750a7cff20cd5ebe5c5290c914e6000db061a4836d0fd8879faa3855123ebe90f40d9840e594eda64ddd6cb9b01a34492a3824725aba316eb691fa6dc19bc75608ede9411b343011b4ab5d5a288c8bd425c76c566ddc8d529975420299f147baa1f5d1dd2ff25cd4a837e96bb4f3e1ef8ee490bfd8ba7b3b9630d3bf2bae278fcab7797fa090ab95b61b42b3a9766e722e120ced44a183b07063b6c0905f9ded02f7759f0ddd5ab8962011580728d87fddd6f36ff98082609336dedbe40a5ea34170eea76bd07b08fbc7287401b8714ec4ba3a149d72f96c9a6d3f776d9d569a03bd38e69935660375fa1a7d2caa7255b996c33d2640f0cb1177ecd864d49c2b9f11478935317dd098c10d2228ece81998003c70e716ceeaa8b8e7126d95720973542eca3bf27cabfcbd25e8a8f3f7e43f2f9e14679c7ac1e27563dbcd0b46272a95a16524e54fef77b784078a1a987e603eb7bdb314bf8581a80a8e231db51b35e848c533481d3da88e4c5a68180d89aec90e68e553d81e2d12c8b034bbe9397af585e02e1348e0429378a6404541adc28f8dfb9c48ac603f9c660bd829ce40c8bd55db5f4ad50e654160c7c0067c4800d7d7c88e1ac81fce88e5a767adbb9dd22a71a0e863769997e3206bd9a20a1a445c89762a3b8cfd8447d3bc51655b35d5258d2d5cb7c9c3cde49b11f58b40a21fcef98bd6f3a50009821457b64e9dbcc7fc79301075233effa36f60c21f1e469c427f92721001b3da307ceca0133b24c48225d1f7ad2e3f51eee3cca97c02ddd628b22170cae3d9ffb9901ca42ae14ded7bf3579747a58383bbd607b171896ffa948f91b5edd4320cf85eee4d2dfd1d78ed3de87b11c30bd812611f74231b758cea7ba5c50bcfacd7e0d35e8916b901973719f40dc30a25eb89cc88da69050361af77d09a6f81ff724d013a4207ab4a9bbbd0992fcc6a510b9ce68e98540de4183513c3a7dcad6e73a7440ac907c12e4de2b507caeaef7047a7f49aab599d4a7262ea5a5b63af0cca7b925c0a0131d4c1cdcc2a06d5c13318d70b7d32cfe77957d212c1ded0784a3784b53b61937853a9855df75931bc3b302aea2b708ece6b83cb6c72b0a2d5c665de7f537b20b26fc77af9db72fd28fd8b02b47e9511620fdefea6c344f109b89c91564169f016069b1f1f5b56e6ce59d40a36ccb726709ad4a0b929989802c6fb70944adc5d9d1871422db4c333ce7cf31a2a77db2537951da56e14ff49fc7bc4cf34deb4f63c8ec9bba4a7a841a7cc6a0dd98c5280faf831255b71808884ecab5f65999410902fa90304acc5ea4f09a706549b44da761b89536983adef41ec09061b199c5d7f33dc50fa471bc51a45eccff1ac22c6916fe74c5b9a5ba2f90c83106829568483084ff853086da443e1904321d2915baef4544fb95862a33600cf7ee2d3a6f110b036bdad620ca3dedd8b984c7531edeb893b815dec0221518ac415d241c93c2c9085f56c54e6274c7da9863a4905753b06bc40f12406fffabd356ecf15e3f05737355c2bf37b0ec4c7ad37a35bccbaa225d5849af65f0bf6d7ebe851ed0b44d348975de0c99ecbc7026a6ae15659fa94296ae0d4afd4c4f7a8ad6ff6da9b0649fc17437755b22d895e5aa89bde5ab7d412b78bdd25728c2ba775fa1a8da733cee864247ce2b9360c08987157270b1d709ac438a4ca9a9a1c5bf205e491b941f7eef8b73bd49570eb2a0e6a258f4cb7c2fc2e4806cf52db61e236c01e8ac2dbd828a6f140596d55c8e4965f9932925b97e4a7b7d8fd77ff93b63e917d63ea4c964aa034d8e924cd04319db60d7b27a4e528e54a71554eaa125274dfa3058cf30c296be08928c6f191a932c8b08d9b56769f03605fc7b8852416e94be2445a374a0cd4886af7f9d823038440ebf1d5cb69af19482e0ad3f358fc5c626304ff450e5bbb338bf4380b472702c613d27bc9a0670403c0917c64822cd0e9be5c871c5a5ba464bc579d0dc272ab61de9bebfd1628fabe06cc56cbd625efa0ea05de60ce6f31c6d7340c40d5ffa1bcc6c1b427de93991d4e057acbfd07892ccc2374a825e1dce1fd67fe59071f662c8dcfb6e0e7059456cc3b2e81ecaff93348da8579469ca7c2ffbf10faa7dbe0105c711bbdc4095df272d0e1e2327433fbf93d43228b40f7bc649ee7b6f94abc832cc23e60581f9e09b886c876b90d37a8cfa9c8a6e8b189ef819d1a68f00f12767bd5dc2e62e375b78ad4cbbffe24b99ae207121e6ec6975678bd7c0c76c45a0b2e8390092bae5c8dd0cdab2fd8f282671482f2e67ba05cb6ba2abeb2c0d49498e7a4f2eace49dd191f9e2589960b4ce507ed0e986a366c7058b6c8c8e23bb30b32b3d1c223169c9588c34787bb07e17a77c28c43344b7526b181db1b93835d830cb6b08096a3f3cccd263ff328b1e80399c216976075f179e6ecd131ce67626a83262e18d190c2b191c23ce5f1b48f6cf728c600dcfe491bbc8e58a7e0375895119382598bfe2884f8623b3ca22dc60a9df3a4daa6383dcae53c16edfacaf58b22f44ab3bd4f799c76ff390402fb40a124e614265f50d6d9ee5df7a390b7775d380c519ba3070980bed4788c4b26cf30f13eb1a45719e4c610e82a9494948452dd8462aa03167e7053e0bd0fb2b565d76f08c02643dbd33567059aaf6166a88fe24c37d80f60eade0c08d4c11545a447ae64a7ff143a2a5631d68fb732c8d3fd62a33385376da6bc38113bfcdfcb77954f8ceb2bcef79f079d829b6a9b4f48cd7c4d8df5e24d93933185752417efe5c097fbfbcedc51d78fc0f531772a2b77fbe6059bb6fe6489b20b6351536e9f5120c71a42887475f58f092edfff68ad166e08e325ec29d7bc5fe8134a2ecdcfe8429ae00450c8bdc4ffb8f4a3012c53da9ccc422b837e3f557bd0600803e573f7b1bea7ac70a59a316704754830137917de60ebc6fb3bf3b793050cefd45399eab037bd85a8385ad9f93fcfdf10583b472ba20cfc85ada51c6796f2ca6d08d8907d9010a6edeb0ac2e31f3ba7b65a7f489299ad792845d1e59bbc2f7c43bc991f6839bae3109999407c6b2661c4d037bc201d8a931ae289f1b53afd968debfc63c5f474b1a24bcec41f79b41db2b139d69618df8616da2b857fc538b2645d1da65d506f3409963f044dcde0483608ac88cd658ad6ca08a96ae71de68ec78267108fd8e4ae05fd6ad4e278d42c338f21aa83d498dc65af111b7e4240b68af74a178e2085265a27af0e7dd1c32eddb22b42e4f95b60aaf4bc8a8225e8f7dbc31457646ed2d98c096fa93c68a191d67b57de7ae7dcb07e01684bc339316b49e492d61ef736eca3f9851f64215db4c01bac2f0c53ca07019650dfc26b7afc813e2e35d52f56e7a2bddb7ff193ade0c527fe53b371dad4643d649749d2483fbaa1ab206d78bdd3c8791cbbc3e9b3d30cfb23f647749b568627931a0f50d3b2bcfb9f68bd6edf2eea24c750029d55923b12605f314a572ec4b8ca3f180036c3d068270145aee905c9f2ad50fc756fd813db059d98998837436a810d105692b15d7bacf427321d89eaf4330f9ccdadadb190565483231c69d56394271cf3b4c10c0f06c6ea00cfc4ab5d3e18a900edbb41da301783cbae8b1897bb323ff346e746cd97ebeae0f51a4cfcdc4c5b77576011f74b003d7a0a99d7f08321b4afba050065cc7895852a6534f3f6e744f20920c3e70af0df021d13067bb5d4f7776b8c729ff3fec9ec681ac"}, 0x20) 27.247338ms ago: executing program 2 (id=1686): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) close(0xffffffffffffffff) sendmsg(r2, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000900)="cc2f00863bda17686fe3803c5e3639242a996d9390f40ceeeaa7f53d23831f86edaa1637ec647dfe1b79ee2827c1a7b57ba3f06045428ae8e2f84fcd5b54d3e426ecf97764a747f609cad391061a2614689da2df2baa5481cc3d1f4f15e17994787fc6f40eca78c72b0fee3d108fbc4ae00bcc225273d9ad58c1de670795cacafd1a1d8d46e7dde0906c1026d094a73d20e671d9d552df6e9c4aafe45dbfaea11d32f002719539401792946b0f10469f035c46bd39dddcd67552626089d9e0d7257debb2a12dfd740a4e027024e3fa2afac93eaf463d0d16f8b4ec85fdac51c804", 0xe1}, {&(0x7f0000000500)="67c269cb15fd684f433d43377d27157b568e84d648ccd9805ef5004c35a3f4da793266571bfe34266945ea0726782c898f35d8cb0bf8f4f2012e235319e18fe3050114b4c0f9d54d97e2c973b992221c46f169ba2f3c44f8bb87186e98e32f48c5601f598d18724f649c70ca3b291d5e1ca442cda9ce21253a3e950b212771c1c9acf74e2f6d06c28af463dedab2b98a77615c68cf8622ce3e95e12e9a5f98f5b4edab9b59e699a5068840d7850efdce", 0xb0}, {&(0x7f0000000080)="9dcdf8a1c253c3552301d1c5f60f901c2fff6fe995b3153c922806a28b5bde275892d671566ed281", 0x28}, {&(0x7f0000000300)}, {&(0x7f0000000840)="686359476e8f79569254f254bb248435d30b4c3374b565dbac5d259f597dbfb99d8ea8a79f63d717fa88309de4c860bcc7b55233785f24b3949f639d19daec633de3e03787bad569594d240e22403b", 0x4f}, {&(0x7f0000000a00)="3d9f2bf540d168b4306f46b0a7768e1286f6fb74c933b2a71ac3c2c8743f82d1fdb2d090ca3d03afd63dc0eb736b174e1726ccfca7f359b558167adbb2d37ed53f147bb9e133ac7d3dfa3baf5938340cb1b12a0a805c7462c0a58fbb01b5d59be1f524ab2946aa7b5089f1eaa5eff45f77e1bdae498fe64b5dd18abfdd383fd68e93a8b4f5fada6d66c37e866176f81d3268a189a8dc79d8bec1a4b1f1a16412e96d1fbfff772ca9b412effab056d3a55267801382e62a1d6158cc23bf682915bb1a26d5970e205c520c71496a6c12b49cb8439a86fa83e97e0c11325212990b2bf25784c096c59ba6638de73af5f608cde4c7", 0xf3}, {&(0x7f0000000400)="f933a2c0e3d614c94013583299e843ae4a3172a2f9d4e2696f24fd8ca29b1a23cc93aff9aef6f7e483a40a3ae2817275847bab5a", 0x34}, {&(0x7f0000000740)="36a94de6fa1b1fd408803a2dfd533c4101efed97e3004d5b9cf4a5ebfb0a5455e43ad6f03e48a123271db3a3b527c5", 0x2f}, {&(0x7f0000000b00)="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", 0x1000}], 0x9}, 0xe849898af529712f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 26.526558ms ago: executing program 0 (id=1687): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES8=r1, @ANYRES32, @ANYRES32=r0, @ANYBLOB="8dd43d9ae9bc57986cb815d18914dfc6082205b6a308a2f30c238eda242214d2997aa3c227f5cfe16509044654df3229a8349165baf18a84640dbe4d358f26b8baa57e4079b18d930ee911c7d14b466bf57fe27b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002880)={&(0x7f0000001680)="f8bb1a5e7e077a6d26ff018893b6a7bd8c28df5d6c2ae5ec1e53f4f07d46e947caad5c810bcd606aaa9e2be9b543ff586868a69a53e4c1a244a5bc1b986f6d75630d87d174242c6344dca51b68f703ef1728", &(0x7f0000001700), 0x0, &(0x7f0000001740), 0x10000, r1, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES64, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x6a) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffed3, 0x0, 0x0, 0x0}, 0x90) 11.567049ms ago: executing program 2 (id=1688): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000580)='task_rename\x00', r0}, 0x6b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x2000007, 0x10001, 0x8, 0x702}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x80, 0xf3, 0x1, 0x2, 0x0, 0x0, 0x1e, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000005c0), 0x5}, 0x2, 0x0, 0x80000001, 0x4, 0x5, 0x8, 0x4da, 0x0, 0x1, 0x0, 0x2}, r6, 0xc, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=0x0], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xfdba) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r9}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63fc80fc020c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) 0s ago: executing program 1 (id=1689): bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, 0x0, &(0x7f00000000c0)}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b7020000c3000000bf230000000000002703000000fefeff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400011000000404000001007d60b7030000000000006a0a00fe800000008500000026000000b7000000000000009500001000000000acaa8e53a53cb864c300094c07000000000000d94cf0987b00a749a8e53b5c9491cd1f2b94a64f1de23d03a8f0362ebfc44c77511e60070e25510070f7778d3e77ad85319ff8c24abca246150226eb93fe39233add8f68f87699162334343befce832cb8075c5f0ae30cde221371ff00000067e4b75da95370ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f04485a9f8c8e49d00000097184c8e9d34b1e382b25e9614634e8e09194f7b83138f5275d9ab463797a2f6dcb45d5f278cd4fb74559575da3560c01cdf1eaa3fc72a694efc62f9ef9c8c0ea1efa5b949ce22827f6fd1dfc69d03482d8ec20bc22573f8594b91781cd8ff7f000000000000299ebf94588e60abe9a565c5bbdc0358226f8580dc1a83c6a44408de23475a74ef0deda8da40891df7cb4e728dee6320444576c87cc576291e5367a5f1a5d5a12f8313ffff0b7f73330400000000000000831119881764c71bb65b5138c50e06024e80fd9656bc077e4e259695748989335ba9eeef288de73815f20fefd4acfb6813ffff00000b971aec1a3e618a08a94ecbd401c8109c87ee3f5c0501857538d2a766bfcf4128fbe726903aca577aa8943af747760718dee5a21396dce6f61c6f3c7e000000cb0868b48719e47296f2299df3ecfb5f3f0e42f6f1eb1dc64dcc8e397366d12033f6288edbda3b838100000000000000000000800000edd4e1266dc9d73223fe614f025a7f284de76b3b676a13c57a0ed24f6270c4cbbf93472eb8093d8296c68dfbb03ddedc3e029b08959b145a7b110068ba071e75d75716243052ad24b624fddc2f0f3a018c0085c2319c248d643cd09fa855b20a6d453f2e954ff0e55c010000008547c5a0ecefcc44cc9532f729167f215937357a4bb9746193c1ec000000000000dd43c108c2109d221b7b26b7c9c209000005b7918a6cd856b8fa806c85480443159c6bed51a0e021f05f7caa1b99cdb4d08d9031210ac00e67d8c40a18503cb7aabcc066dfbfd7f87abe1122f00e5454bec3563a19582e0000000000000000000000004084b27fc6a3f95bf02b4eb5f1599dd46edcad432cc216316fe07afe27649c89cf022a90d895a2d70fcde7a9c37ede0c47c27f44595ab4b1fb1ed5b1d91314b2d50f94a768fb605679485041a6376b8344a39af68aed2be39794dd86ae82f9660cf4f935255d71f9fab2e430ac42bba1f54141cf39d4d50c4ded504beacb0de210d7a3716dca7362c134b91cef3efc514fbcb4747e6814ac16449ac02a43d9d4151697b4b789f3c5b481c5f0ca8c52a6322f34a796fa5941d23409ecf73458223baaffb94a89ee2884df00000000000000739370d8dacf8b3ff404971100000000000000000000000000000000f2b182f2ef763c6464a14c4a6cb8a4563e2b99e5214452381803093404b2fcfa035a33b1ea97a779a7a8a2d1709b60da59a66e69462d69e8b98a9283071deb634c9e0d546f8ad9183868ade9867eb8d89224381d0d41ab84d28ce0626961206303259375df40247f68b892bc283cb7ffb69788e5c1ac615e066e1107281ad2699ea0df0d76b6432b4336c16398bacf59d9f7bac769aed5d4d39c3da1ac7eaa384290d095e1f4ec7d5bcf77c22ccc427de820d7b32f059e069a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x40000f0, 0xe40, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0x71e}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_es_insert_delayed_block\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.196' (ED25519) to the list of known hosts. [ 22.234361][ T24] audit: type=1400 audit(1722142521.330:66): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.235665][ T275] cgroup: Unknown subsys name 'net' [ 22.257119][ T24] audit: type=1400 audit(1722142521.330:67): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.283785][ T24] audit: type=1400 audit(1722142521.370:68): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.283992][ T275] cgroup: Unknown subsys name 'devices' [ 22.490002][ T275] cgroup: Unknown subsys name 'hugetlb' [ 22.495596][ T275] cgroup: Unknown subsys name 'rlimit' [ 22.629183][ T24] audit: type=1400 audit(1722142521.730:69): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.652123][ T24] audit: type=1400 audit(1722142521.730:70): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.664865][ T278] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.676922][ T24] audit: type=1400 audit(1722142521.730:71): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.708017][ T24] audit: type=1400 audit(1722142521.790:72): avc: denied { relabelto } for pid=278 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.733217][ T24] audit: type=1400 audit(1722142521.790:73): avc: denied { write } for pid=278 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.733464][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.758550][ T24] audit: type=1400 audit(1722142521.800:74): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.758566][ T24] audit: type=1400 audit(1722142521.800:75): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.529228][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.536086][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.543403][ T285] device bridge_slave_0 entered promiscuous mode [ 23.550358][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.557186][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.564471][ T285] device bridge_slave_1 entered promiscuous mode [ 23.650200][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.657040][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.664189][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.671067][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.697219][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.704085][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.711365][ T288] device bridge_slave_0 entered promiscuous mode [ 23.718071][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.724983][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.732219][ T288] device bridge_slave_1 entered promiscuous mode [ 23.757633][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.764617][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.771917][ T287] device bridge_slave_0 entered promiscuous mode [ 23.778697][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.785533][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.792834][ T287] device bridge_slave_1 entered promiscuous mode [ 23.802661][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.809622][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.816620][ T289] device bridge_slave_0 entered promiscuous mode [ 23.823391][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.830333][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.837438][ T289] device bridge_slave_1 entered promiscuous mode [ 23.909750][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.916591][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.924017][ T286] device bridge_slave_0 entered promiscuous mode [ 23.941721][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.948662][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.955768][ T286] device bridge_slave_1 entered promiscuous mode [ 24.003336][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.010200][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.017272][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.024099][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.035628][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.042478][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.049655][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.056438][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.071899][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.079071][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.086364][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.093936][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.100967][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.107892][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.115644][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.122881][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.159119][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.167053][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.173927][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.181132][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.189305][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.196125][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.220290][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.228040][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.252885][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.264495][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.295758][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.303917][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.312162][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.319009][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.326318][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.334391][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.341222][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.348446][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.356158][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.363986][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.372093][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.378939][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.388805][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.396899][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.405040][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.411887][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.419244][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.436141][ T287] device veth0_vlan entered promiscuous mode [ 24.451907][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.460050][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.467767][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.476535][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.484540][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.492552][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.499470][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.506634][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.514446][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.522377][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.529216][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.536322][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.553458][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.561421][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.569468][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.576643][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.584409][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.592732][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.600789][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.607603][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.614799][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.622997][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.631008][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.637823][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.645192][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.653068][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.661239][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.669146][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.676980][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.684477][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.692222][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.700230][ T285] device veth0_vlan entered promiscuous mode [ 24.710982][ T287] device veth1_macvtap entered promiscuous mode [ 24.724104][ T285] device veth1_macvtap entered promiscuous mode [ 24.730986][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.739072][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.746911][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.754362][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.762460][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.770544][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.777907][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.786211][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.798875][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.806792][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.826215][ T289] device veth0_vlan entered promiscuous mode [ 24.834996][ T288] device veth0_vlan entered promiscuous mode [ 24.842534][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.850737][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.858844][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.866589][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.874482][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.882683][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.891075][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.899049][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.906783][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.914515][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.922359][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.929627][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.936856][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.944205][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.968085][ T286] device veth0_vlan entered promiscuous mode [ 24.974480][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.983460][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.991752][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.999838][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.007872][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.015886][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.024036][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.032213][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.040271][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.047861][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.055791][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.063285][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.072876][ T288] device veth1_macvtap entered promiscuous mode [ 25.086214][ T286] device veth1_macvtap entered promiscuous mode [ 25.094890][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.102927][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.111559][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.118987][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.126874][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.134926][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.148978][ T287] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 25.165425][ T289] device veth1_macvtap entered promiscuous mode [ 25.175386][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.184874][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.196849][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.205514][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.213900][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.222035][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.230092][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.258764][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.266835][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.275931][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.285351][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.294422][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.303058][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.336956][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.348026][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.558169][ C1] hrtimer: interrupt took 27930 ns [ 26.865886][ T429] ¯Ê®¸}p: renamed from pim6reg1 [ 27.229136][ T439] device veth0_vlan left promiscuous mode [ 27.293038][ T24] kauditd_printk_skb: 42 callbacks suppressed [ 27.293051][ T24] audit: type=1400 audit(1722142526.390:118): avc: denied { create } for pid=438 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 27.346180][ T439] device veth0_vlan entered promiscuous mode [ 27.513103][ T24] audit: type=1400 audit(1722142526.610:119): avc: denied { ioctl } for pid=455 comm="syz.1.39" path="uts:[4026532381]" dev="nsfs" ino=4026532381 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.840162][ T504] device pim6reg1 entered promiscuous mode [ 28.085066][ T509] device syzkaller0 entered promiscuous mode [ 28.190829][ T517] device sit0 entered promiscuous mode [ 28.575045][ T24] audit: type=1400 audit(1722142527.670:120): avc: denied { create } for pid=563 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 28.871939][ T24] audit: type=1400 audit(1722142527.970:121): avc: denied { create } for pid=589 comm="syz.2.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 28.923397][ T24] audit: type=1400 audit(1722142528.020:122): avc: denied { relabelfrom } for pid=589 comm="syz.2.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.944116][ T24] audit: type=1400 audit(1722142528.020:123): avc: denied { relabelto } for pid=589 comm="syz.2.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.997333][ T605] device veth0_vlan left promiscuous mode [ 29.022878][ T605] device veth0_vlan entered promiscuous mode [ 29.831888][ T628] device pim6reg1 entered promiscuous mode [ 30.122595][ T653] cgroup: syz.1.85 (653) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 30.145703][ T653] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 30.357054][ T686] syz.3.93[686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.357147][ T686] syz.3.93[686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.608002][ T733] syz.0.94[733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.619009][ T733] syz.0.94[733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.753606][ T768] device macsec0 entered promiscuous mode [ 30.850232][ T24] audit: type=1400 audit(1722142529.940:124): avc: denied { create } for pid=782 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 30.944582][ T796] veth0_vlan: mtu less than device minimum [ 31.289575][ T809] cgroup: fork rejected by pids controller in /syz0 [ 32.417901][ T934] device veth0_vlan left promiscuous mode [ 32.437853][ T24] audit: type=1400 audit(1722142531.530:125): avc: denied { create } for pid=938 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.503158][ T934] device veth0_vlan entered promiscuous mode [ 32.777531][ T24] audit: type=1400 audit(1722142531.870:126): avc: denied { create } for pid=951 comm="syz.0.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.938242][ T24] audit: type=1400 audit(1722142532.020:127): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.275983][ T985] device pim6reg1 entered promiscuous mode [ 33.714255][ T1009] device syzkaller0 entered promiscuous mode [ 33.847746][ T24] audit: type=1400 audit(1722142532.940:128): avc: denied { write } for pid=1032 comm="syz.0.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.870608][ T24] audit: type=1400 audit(1722142532.940:129): avc: denied { read } for pid=1032 comm="syz.0.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.187493][ T1060] device syzkaller0 entered promiscuous mode [ 35.232105][ T24] audit: type=1400 audit(1722142534.330:130): avc: denied { create } for pid=1066 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 36.468967][ T1121] device syzkaller0 entered promiscuous mode [ 36.731237][ T1154] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.738408][ T1154] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.806921][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.813982][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.823106][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.830407][ T1157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.856947][ T1157] device bridge0 entered promiscuous mode [ 37.023727][ T24] audit: type=1400 audit(1722142536.120:131): avc: denied { create } for pid=1170 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 37.214517][ T1160] device syzkaller0 entered promiscuous mode [ 39.099272][ T1276] device pim6reg1 entered promiscuous mode [ 39.170452][ T1281] device vxcan1 entered promiscuous mode [ 39.203106][ T1281] cgroup: fork rejected by pids controller in /syz2 [ 40.115665][ T1326] device sit0 entered promiscuous mode [ 40.432365][ T1335] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.440602][ T1335] bridge0: port 3(veth0_to_batadv) entered disabled state [ 40.448073][ T1335] device veth0_to_batadv entered promiscuous mode [ 40.455380][ T1335] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.462346][ T1335] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 40.519399][ T1345] device syzkaller0 entered promiscuous mode [ 40.587592][ T1338] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.595335][ T1338] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.603249][ T1338] device bridge_slave_0 entered promiscuous mode [ 40.610926][ T1338] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.617854][ T1338] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.625682][ T1338] device bridge_slave_1 entered promiscuous mode [ 40.769793][ T1338] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.776667][ T1338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.783797][ T1338] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.790569][ T1338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.801689][ T700] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.820634][ T700] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.895467][ T1338] device veth0_vlan entered promiscuous mode [ 40.935971][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.943650][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.953061][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.963797][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.972223][ T443] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.979091][ T443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.986759][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.006519][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.014901][ T443] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.021780][ T443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.040325][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.049203][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.057475][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.066108][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.074686][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.082901][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.091570][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.099414][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.114276][ T24] audit: type=1400 audit(1722142540.210:132): avc: denied { setopt } for pid=1378 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.153314][ T1338] device veth1_macvtap entered promiscuous mode [ 41.161155][ T903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.179026][ T903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.190918][ T903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.199739][ T903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.210159][ T903] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.266248][ T1377] device syzkaller0 entered promiscuous mode [ 41.305540][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.326412][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.334762][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.343055][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.416317][ T24] audit: type=1400 audit(1722142540.510:133): avc: denied { create } for pid=1393 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.488565][ T24] audit: type=1400 audit(1722142540.590:134): avc: denied { mounton } for pid=1338 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 41.613548][ T1389] device syzkaller0 entered promiscuous mode [ 42.741715][ T337] device bridge_slave_1 left promiscuous mode [ 42.747889][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.800038][ T337] device bridge_slave_0 left promiscuous mode [ 42.810418][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.858718][ T337] device veth1_macvtap left promiscuous mode [ 42.906355][ T337] device veth0_vlan left promiscuous mode [ 43.845413][ T1498] device sit0 left promiscuous mode [ 44.161744][ T1517] syz.4.291 uses obsolete (PF_INET,SOCK_PACKET) [ 44.212062][ T24] audit: type=1400 audit(1722142543.310:135): avc: denied { create } for pid=1516 comm="syz.4.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.384331][ T1536] device macsec0 entered promiscuous mode [ 44.755843][ T1562] ------------[ cut here ]------------ [ 44.813794][ T1562] trace type BPF program uses run-time allocation [ 44.868297][ T1562] WARNING: CPU: 0 PID: 1562 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 44.883079][ T24] audit: type=1400 audit(1722142543.980:136): avc: denied { create } for pid=1571 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.934918][ T1562] Modules linked in: [ 44.956333][ T1562] CPU: 0 PID: 1562 Comm: syz.3.303 Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 44.987675][ T1578] device macsec0 entered promiscuous mode [ 45.000615][ T1562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 45.122753][ T1562] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 45.223508][ T1562] Code: c8 e9 84 fe ff ff e8 24 f5 ee ff 31 db e9 85 fe ff ff e8 18 f5 ee ff c6 05 2e 13 65 05 01 48 c7 c7 40 73 45 85 e8 d5 7b c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 45.249213][ T1562] RSP: 0018:ffffc90002a6ef90 EFLAGS: 00010246 [ 45.315203][ T1562] RAX: fc09c11fe4819200 RBX: ffff88810f11b800 RCX: 0000000000040000 [ 45.418194][ T1562] RDX: ffffc90002b45000 RSI: 0000000000000859 RDI: 000000000000085a [ 45.435351][ T1562] RBP: ffffc90002a6efd0 R08: ffffffff81521b78 R09: ffffed103ee0a5f8 [ 45.487075][ T1562] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 45.549005][ T1562] R13: 1ffff9200001bc04 R14: ffff88812d7c4000 R15: ffffc900000de020 [ 45.559466][ T1602] device wg2 entered promiscuous mode [ 45.574913][ T1562] FS: 00007f3b14b9e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 45.613947][ T1562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.613955][ T1613] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.614093][ T1613] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.647412][ T1562] CR2: 0000002d00000000 CR3: 0000000114e93000 CR4: 00000000003506b0 [ 45.657488][ T1562] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.686194][ T1562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 45.696950][ T1562] Call Trace: [ 45.698613][ T1617] syz.2.320[1617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.700335][ T1562] ? show_regs+0x58/0x60 [ 45.701451][ T1617] syz.2.320[1617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.711954][ T1562] ? __warn+0x160/0x2f0 [ 45.731992][ T1562] ? check_map_prog_compatibility+0x65b/0x7c0 [ 45.739414][ T1562] ? report_bug+0x3d9/0x5b0 [ 45.743900][ T1562] ? check_map_prog_compatibility+0x65b/0x7c0 [ 45.749919][ T1562] ? handle_bug+0x41/0x70 [ 45.754383][ T1562] ? exc_invalid_op+0x1b/0x50 [ 45.759010][ T1562] ? asm_exc_invalid_op+0x12/0x20 [ 45.764123][ T1562] ? wake_up_klogd+0xb8/0xf0 [ 45.770457][ T1562] ? check_map_prog_compatibility+0x65b/0x7c0 [ 45.785633][ T1562] ? __fdget+0x1bc/0x240 [ 45.795710][ T1562] resolve_pseudo_ldimm64+0x586/0x1020 [ 45.806089][ T1562] ? bpf_check+0xf2b0/0xf2b0 [ 45.818636][ T24] audit: type=1400 audit(1722142544.920:137): avc: denied { create } for pid=1621 comm="syz.0.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 45.822532][ T1562] ? kvmalloc_node+0x82/0x130 [ 45.848544][ T1562] bpf_check+0xaf21/0xf2b0 [ 45.854439][ T1562] ? stack_depot_save+0xe/0x10 [ 45.859864][ T1562] ? __se_sys_bpf+0x9856/0x11cb0 [ 45.864642][ T1562] ? sched_clock+0x3a/0x40 [ 45.869059][ T1562] ? bpf_prog_6b1df547fd186ed7+0x12c/0xa4c [ 45.871669][ T1625] device pim6reg1 entered promiscuous mode [ 45.874913][ T1562] ? bpf_get_btf_vmlinux+0x60/0x60 [ 45.885806][ T1562] ? __kernel_text_address+0x9b/0x110 [ 45.901117][ T1562] ? unwind_get_return_address+0x4d/0x90 [ 45.913313][ T1562] ? arch_stack_walk+0xf3/0x140 [ 45.918350][ T1562] ? stack_trace_save+0x113/0x1c0 [ 45.929364][ T1562] ? stack_trace_snprint+0xf0/0xf0 [ 45.939308][ T1562] ? stack_trace_snprint+0xf0/0xf0 [ 45.944835][ T1562] ? selinux_bpf_prog_alloc+0x51/0x140 [ 45.957415][ T1562] ? selinux_bpf_prog_alloc+0x51/0x140 [ 45.967522][ T1562] ? ____kasan_kmalloc+0xed/0x110 [ 45.977631][ T1562] ? ____kasan_kmalloc+0xdb/0x110 [ 45.985020][ T1562] ? __kasan_kmalloc+0x9/0x10 [ 45.990180][ T1562] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 45.995709][ T1562] ? selinux_bpf_prog_alloc+0x51/0x140 [ 46.004142][ T24] audit: type=1400 audit(1722142545.100:138): avc: denied { write } for pid=1630 comm="syz.0.325" name="cgroup.subtree_control" dev="cgroup2" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.067916][ T1562] ? security_bpf_prog_alloc+0x62/0x90 [ 46.073351][ T1562] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 46.078761][ T1562] ? __x64_sys_bpf+0x7b/0x90 [ 46.083252][ T24] audit: type=1400 audit(1722142545.130:139): avc: denied { open } for pid=1630 comm="syz.0.325" path="" dev="cgroup2" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.108964][ T1562] ? do_syscall_64+0x34/0x70 [ 46.116046][ T1562] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.138600][ T1562] ? __kasan_kmalloc+0x9/0x10 [ 46.143341][ T1562] __se_sys_bpf+0x107a2/0x11cb0 [ 46.158229][ T1562] ? __kasan_check_write+0x14/0x20 [ 46.163203][ T1562] ? __x64_sys_bpf+0x90/0x90 [ 46.167615][ T1562] ? futex_wake+0x630/0x790 [ 46.189370][ T1562] ? memset+0x35/0x40 [ 46.193204][ T1562] ? do_futex+0x13c5/0x17b0 [ 46.197634][ T1562] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 46.204593][ T1562] ? __kasan_check_write+0x14/0x20 [ 46.209821][ T1562] ? up_write+0x59/0x120 [ 46.213899][ T1562] ? generic_file_write_iter+0x106/0x1c0 [ 46.220193][ T1562] ? preempt_count_add+0x92/0x1a0 [ 46.225585][ T1562] ? futex_exit_release+0x1e0/0x1e0 [ 46.235796][ T1562] ? kernel_write+0x3d0/0x3d0 [ 46.242355][ T1562] ? mutex_trylock+0xa0/0xa0 [ 46.246855][ T1562] ? __se_sys_futex+0x355/0x470 [ 46.258530][ T1562] ? fpu__clear_all+0x20/0x20 [ 46.264257][ T1562] ? __kasan_check_read+0x11/0x20 [ 46.273257][ T1562] __x64_sys_bpf+0x7b/0x90 [ 46.291085][ T1562] do_syscall_64+0x34/0x70 [ 46.298415][ T1562] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.305643][ T1562] RIP: 0033:0x7f3b15f1e299 [ 46.327888][ T1562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.348774][ T1666] device sit0 entered promiscuous mode [ 46.372879][ T1562] RSP: 002b:00007f3b14b9e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 46.386359][ T1562] RAX: ffffffffffffffda RBX: 00007f3b160acf80 RCX: 00007f3b15f1e299 [ 46.411583][ T1562] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 46.420242][ T1562] RBP: 00007f3b15f8b8e6 R08: 0000000000000000 R09: 0000000000000000 [ 46.428536][ T1562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.436452][ T1562] R13: 000000000000000b R14: 00007f3b160acf80 R15: 00007ffc6c476848 [ 46.444549][ T1562] ---[ end trace 039b062fac6f25cb ]--- [ 46.571666][ T1677] device syzkaller0 entered promiscuous mode [ 46.741656][ T1687] Â: renamed from pim6reg1 [ 46.810224][ T24] audit: type=1400 audit(1722142545.910:140): avc: denied { create } for pid=1697 comm="syz.2.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 47.003240][ T1710] device sit0 left promiscuous mode [ 49.025658][ T1768] device veth1_macvtap left promiscuous mode [ 49.571111][ T1795] tap0: tun_chr_ioctl cmd 1074025675 [ 49.754804][ T1795] tap0: persist disabled [ 50.811332][ T24] audit: type=1400 audit(1722142549.910:141): avc: denied { tracepoint } for pid=1849 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.903520][ T24] audit: type=1400 audit(1722142550.000:142): avc: denied { create } for pid=1872 comm="syz.4.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 51.149744][ T1893] device syzkaller0 entered promiscuous mode [ 52.551761][ T2005] geneve1: tun_chr_ioctl cmd 1074025698 [ 52.589187][ T2003] geneve1: tun_chr_ioctl cmd 1074025673 [ 52.597896][ T2006] geneve1: tun_chr_ioctl cmd 1074025698 [ 53.665881][ T2047] device syzkaller0 entered promiscuous mode [ 53.743885][ T2048] device pim6reg1 entered promiscuous mode [ 53.885251][ T2060] device pim6reg1 entered promiscuous mode [ 54.519316][ T2093] device pim6reg1 entered promiscuous mode [ 54.855934][ T2100] device pim6reg1 entered promiscuous mode [ 55.127781][ T2109] device vxcan1 entered promiscuous mode [ 55.641686][ T2160] device syzkaller0 entered promiscuous mode [ 55.714440][ T2159] device syzkaller0 entered promiscuous mode [ 56.879106][ T24] audit: type=1400 audit(1722142555.980:143): avc: denied { create } for pid=2219 comm="syz.1.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 57.394412][ T2294] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.401461][ T2294] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.572116][ T2294] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.579109][ T2294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.586279][ T2294] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.593158][ T2294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.704611][ T2294] device bridge0 entered promiscuous mode [ 58.645689][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.382958][ T2449] syz.4.553[2449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.383021][ T2449] syz.4.553[2449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.851524][ T2528] device sit0 entered promiscuous mode [ 63.300115][ T2603] device pim6reg1 entered promiscuous mode [ 64.660133][ T24] audit: type=1400 audit(1722142563.760:144): avc: denied { create } for pid=2659 comm="syz.1.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 64.769555][ T24] audit: type=1400 audit(1722142563.760:145): avc: denied { create } for pid=2659 comm="syz.1.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 64.811299][ T2689] device syzkaller0 entered promiscuous mode [ 64.902065][ T2701] device veth1_macvtap left promiscuous mode [ 64.922491][ T24] audit: type=1400 audit(1722142564.020:146): avc: denied { create } for pid=2709 comm="syz.4.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 64.952354][ T2701] device macsec0 left promiscuous mode [ 64.957819][ T24] audit: type=1400 audit(1722142564.050:147): avc: denied { create } for pid=2709 comm="syz.4.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 65.136605][ T2732] syz.0.639 (2732) used obsolete PPPIOCDETACH ioctl [ 65.353749][ T2764] device syzkaller0 entered promiscuous mode [ 65.734351][ T2784] device syzkaller0 entered promiscuous mode [ 65.792816][ T2787] device veth1_macvtap left promiscuous mode [ 65.805417][ T2787] device macsec0 left promiscuous mode [ 66.445641][ T2786] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.453674][ T2786] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.461467][ T2786] device bridge_slave_0 entered promiscuous mode [ 66.468843][ T2786] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.476332][ T2786] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.491920][ T2786] device bridge_slave_1 entered promiscuous mode [ 66.754454][ T2819] device syzkaller0 entered promiscuous mode [ 66.764191][ T337] device veth0_to_batadv left promiscuous mode [ 66.770487][ T337] bridge0: port 3(veth0_to_batadv) entered disabled state [ 66.780593][ T337] device bridge_slave_1 left promiscuous mode [ 66.786704][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.794468][ T337] device bridge_slave_0 left promiscuous mode [ 66.801086][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.815868][ T337] device veth1_macvtap left promiscuous mode [ 66.821918][ T337] device veth0_vlan left promiscuous mode [ 66.928222][ T24] audit: type=1400 audit(1722142566.020:148): avc: denied { create } for pid=2786 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 66.950830][ T24] audit: type=1400 audit(1722142566.020:149): avc: denied { write } for pid=2786 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 66.973683][ T24] audit: type=1400 audit(1722142566.020:150): avc: denied { read } for pid=2786 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 66.998760][ T2786] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.005650][ T2786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.012740][ T2786] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.019597][ T2786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.056030][ T707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.064268][ T707] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.074381][ T707] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.085812][ T2859] device veth0_vlan left promiscuous mode [ 67.107116][ T2859] device veth0_vlan entered promiscuous mode [ 67.169452][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.183115][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.191487][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.215369][ T24] audit: type=1400 audit(1722142566.310:151): avc: denied { ioctl } for pid=2870 comm="syz.1.670" path="socket:[22109]" dev="sockfs" ino=22109 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.255198][ T2871] device syzkaller0 entered promiscuous mode [ 67.272701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.288329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.296567][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.303427][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.312734][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.321767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.329968][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.336841][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.344486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.352560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.360709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.376150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.393873][ T2786] device veth0_vlan entered promiscuous mode [ 67.401439][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.411079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.420108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.427984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.443196][ T2786] device veth1_macvtap entered promiscuous mode [ 67.508302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.515835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.536722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.545082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.553656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.608677][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.621571][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.654147][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.669815][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.391770][ T2945] device pim6reg1 entered promiscuous mode [ 68.919894][ T24] audit: type=1400 audit(1722142568.020:152): avc: denied { create } for pid=2973 comm="syz.3.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 69.031681][ T24] audit: type=1400 audit(1722142568.110:153): avc: denied { create } for pid=2980 comm="syz.0.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.117117][ T2981] device macsec0 entered promiscuous mode [ 70.074813][ T3031] device veth1_macvtap entered promiscuous mode [ 70.081777][ T3031] device macsec0 entered promiscuous mode [ 70.105962][ T2236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.146872][ T3035] device pim6reg1 entered promiscuous mode [ 70.334290][ T3049] device syzkaller0 entered promiscuous mode [ 70.507686][ T3070] device syzkaller0 entered promiscuous mode [ 70.583478][ T24] audit: type=1400 audit(1722142569.680:154): avc: denied { create } for pid=3078 comm="syz.2.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.614705][ T3074] device veth0_vlan left promiscuous mode [ 70.624117][ T3074] device veth0_vlan entered promiscuous mode [ 70.706953][ T3077] device veth1_macvtap entered promiscuous mode [ 70.721315][ T3077] device macsec0 entered promiscuous mode [ 70.741054][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.909063][ T3169] device pim6reg1 entered promiscuous mode [ 72.107908][ T3192] syz.3.760[3192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.109859][ T3192] syz.3.760[3192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.233729][ T3196] device syzkaller0 entered promiscuous mode [ 72.284787][ T3204] device syzkaller0 entered promiscuous mode [ 72.333022][ T3201] device syzkaller0 entered promiscuous mode [ 72.409730][ T3207] bridge0: port 3(veth0_to_batadv) entered blocking state [ 72.416872][ T3207] bridge0: port 3(veth0_to_batadv) entered disabled state [ 72.425865][ T3207] device veth0_to_batadv entered promiscuous mode [ 72.616257][ T3234] device syzkaller0 entered promiscuous mode [ 72.835176][ T3244] device syzkaller0 entered promiscuous mode [ 73.573824][ T3287] syz.1.783[3287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.573883][ T3287] syz.1.783[3287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.389957][ T3309] device syzkaller0 entered promiscuous mode [ 74.510210][ T3318] Â: renamed from pim6reg1 [ 74.552474][ T3315] device syzkaller0 entered promiscuous mode [ 74.601622][ T3324] device pim6reg1 entered promiscuous mode [ 74.919899][ T3356] device syzkaller0 entered promiscuous mode [ 75.011926][ T3363] device sit0 entered promiscuous mode [ 75.742739][ T3391] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.749777][ T3391] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.799658][ T3395] device team_slave_1 entered promiscuous mode [ 75.807143][ T3391] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.814399][ T3391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.823543][ T3391] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.830698][ T3391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.841925][ T24] audit: type=1400 audit(1722142574.940:155): avc: denied { create } for pid=3394 comm="syz.0.820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.862708][ T3391] device bridge0 entered promiscuous mode [ 75.904437][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.918736][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.036807][ T24] audit: type=1400 audit(1722142575.130:156): avc: denied { append } for pid=3406 comm="syz.1.825" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.153403][ T3410] device syzkaller0 entered promiscuous mode [ 76.234688][ T3433] device syzkaller0 entered promiscuous mode [ 76.645100][ T3458] device pim6reg1 entered promiscuous mode [ 76.845560][ T3469] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.928265][ T3469] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.935591][ T3469] device bridge_slave_0 entered promiscuous mode [ 76.998731][ T3469] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.029647][ T3469] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.037033][ T3469] device bridge_slave_1 entered promiscuous mode [ 77.298743][ T3469] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.305639][ T3469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.312869][ T3469] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.319747][ T3469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.664060][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.671635][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.737876][ T702] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.099996][ T724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.108088][ T724] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.115057][ T724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.169045][ T724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.185136][ T724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.222288][ T3469] device veth0_vlan entered promiscuous mode [ 78.246239][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.264937][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.273906][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.291558][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.299987][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.307385][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.352739][ T2236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.361254][ T2236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.391228][ T3469] device veth1_macvtap entered promiscuous mode [ 78.403097][ T7] device bridge_slave_1 left promiscuous mode [ 78.409526][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.417042][ T7] device bridge_slave_0 left promiscuous mode [ 78.425597][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.434768][ T7] device veth1_macvtap left promiscuous mode [ 78.441195][ T7] device veth0_vlan left promiscuous mode [ 78.531032][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.539160][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.547279][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.564497][ T947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.572896][ T947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.635437][ T3591] device macsec0 left promiscuous mode [ 78.787773][ T3607] device syzkaller0 entered promiscuous mode [ 79.297646][ T3635] device pim6reg1 entered promiscuous mode [ 79.728392][ T3637] device syzkaller0 entered promiscuous mode [ 79.892183][ T3657] device syzkaller0 entered promiscuous mode [ 80.253654][ T24] audit: type=1400 audit(1722142579.350:157): avc: denied { create } for pid=3677 comm="syz.4.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.408215][ T24] audit: type=1400 audit(1722142579.370:158): avc: denied { create } for pid=3677 comm="syz.4.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 80.938320][ T3745] device sit0 left promiscuous mode [ 80.978573][ T24] audit: type=1400 audit(1722142580.080:159): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.107850][ T24] audit: type=1400 audit(1722142580.080:160): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.231229][ T24] audit: type=1400 audit(1722142580.080:161): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 81.231262][ T3751] device veth0_vlan left promiscuous mode [ 81.444916][ T3751] device veth0_vlan entered promiscuous mode [ 81.491882][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.500071][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.507452][ T722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.041130][ T24] audit: type=1400 audit(1722142581.140:162): avc: denied { create } for pid=3803 comm="syz.4.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 82.453423][ T3814] device syzkaller0 entered promiscuous mode [ 83.348945][ T3883] device syzkaller0 entered promiscuous mode [ 83.403375][ T3893] syz.4.955[3893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.403442][ T3893] syz.4.955[3893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.532661][ T3898] device vxcan1 entered promiscuous mode [ 83.808996][ T3928] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.831040][ T3928] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.837984][ T3928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.857783][ T3985] device syzkaller0 entered promiscuous mode [ 85.427321][ T4006] device syzkaller0 entered promiscuous mode [ 85.581118][ T4019] syz.4.994[4019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.582989][ T4019] syz.4.994[4019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.126888][ T4073] device sit0 entered promiscuous mode [ 86.532098][ T4084] device syzkaller0 entered promiscuous mode [ 86.803740][ T4101] device pim6reg1 entered promiscuous mode [ 86.923139][ T4105] device sit0 entered promiscuous mode [ 87.575370][ T4134] device syzkaller0 entered promiscuous mode [ 87.603101][ T4134] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 88.226434][ T4178] device syzkaller0 entered promiscuous mode [ 88.333725][ T4185] device syzkaller0 entered promiscuous mode [ 89.365391][ T4245] device syzkaller0 entered promiscuous mode [ 89.790173][ T24] audit: type=1400 audit(1722142588.890:163): avc: denied { create } for pid=4268 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 90.113534][ T4309] device pim6reg1 entered promiscuous mode [ 90.190161][ T4310] device syzkaller0 entered promiscuous mode [ 91.044768][ T4382] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.051955][ T4382] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.064134][ T4382] device bridge_slave_1 left promiscuous mode [ 91.072526][ T4382] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.081733][ T4382] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.350849][ T4405] device pim6reg1 entered promiscuous mode [ 92.037707][ T4433] syz.4.1110[4433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.037766][ T4433] syz.4.1110[4433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.217469][ T4445] device wg2 left promiscuous mode [ 92.241247][ T4445] device wg2 entered promiscuous mode [ 92.399487][ T4472] device syzkaller0 entered promiscuous mode [ 93.255616][ T4524] device team_slave_1 entered promiscuous mode [ 93.265346][ T2256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.273701][ T2256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.769015][ T4555] device pim6reg1 entered promiscuous mode [ 93.775334][ T4544] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.782933][ T4544] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.790642][ T4544] device bridge_slave_0 entered promiscuous mode [ 93.801173][ T4544] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.808226][ T4544] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.815680][ T4544] device bridge_slave_1 entered promiscuous mode [ 93.934092][ T4544] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.941085][ T4544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.948188][ T4544] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.955072][ T4544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.986370][ T2245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.995219][ T2245] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.002968][ T2245] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.020900][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.029660][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.036552][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.044323][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.052839][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.059733][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.081589][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.089857][ T907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.106197][ T4544] device veth0_vlan entered promiscuous mode [ 94.117771][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.132138][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.142221][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.152230][ T2250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.165029][ T4544] device veth1_macvtap entered promiscuous mode [ 94.172472][ T702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.188188][ T724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.196973][ T724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.234445][ T4572] device pim6reg1 entered promiscuous mode [ 94.608924][ T4605] device pim6reg1 entered promiscuous mode [ 95.390497][ T4645] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.397703][ T4645] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.038706][ T4672] device vxcan1 entered promiscuous mode [ 98.180141][ T4848] syz.4.1231[4848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.180209][ T4848] syz.4.1231[4848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.853044][ T4878] device syzkaller0 entered promiscuous mode [ 99.477841][ T4939] device veth0_vlan left promiscuous mode [ 99.672823][ T4939] device veth0_vlan entered promiscuous mode [ 100.068164][ T4994] device team_slave_1 entered promiscuous mode [ 100.074565][ T2237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.091057][ T2237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.282860][ T4997] device syzkaller0 entered promiscuous mode [ 100.779557][ T5022] device veth0_vlan left promiscuous mode [ 100.785662][ T5022] device veth0_vlan entered promiscuous mode [ 100.796558][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.837442][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.880506][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.040294][ T5024] device syzkaller0 entered promiscuous mode [ 101.620063][ T426] device bridge_slave_1 left promiscuous mode [ 101.626214][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.711287][ T426] device bridge_slave_0 left promiscuous mode [ 101.770116][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.837912][ T426] device veth1_macvtap left promiscuous mode [ 101.886539][ T426] device veth0_vlan left promiscuous mode [ 102.878739][ T5109] syz.3.1300[5109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.878793][ T5109] syz.3.1300[5109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.644088][ T5149] device sit0 left promiscuous mode [ 103.726265][ T5150] device sit0 entered promiscuous mode [ 103.745079][ T5149] syz.3.1308[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.745144][ T5149] syz.3.1308[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.968453][ T5152] device sit0 left promiscuous mode [ 104.111689][ T5155] device sit0 entered promiscuous mode [ 104.464589][ T5197] syz.4.1320[5197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.464657][ T5197] syz.4.1320[5197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.482509][ T5197] syz.4.1320[5197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.508109][ T5197] syz.4.1320[5197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.562857][ T24] audit: type=1400 audit(1722142603.660:164): avc: denied { create } for pid=5201 comm="syz.4.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 105.162525][ T5266] syz.3.1339[5266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.162590][ T5266] syz.3.1339[5266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.323050][ T5272] device pim6reg1 entered promiscuous mode [ 106.893156][ T5395] device pim6reg1 entered promiscuous mode [ 107.280188][ T5432] device syzkaller0 entered promiscuous mode [ 107.593432][ T5457] device syzkaller0 entered promiscuous mode [ 108.040446][ T5483] device pim6reg1 entered promiscuous mode [ 110.901852][ T5695] device vxcan1 entered promiscuous mode [ 110.981484][ T5700] device syzkaller0 entered promiscuous mode [ 112.065208][ T5774] device pim6reg1 entered promiscuous mode [ 112.734855][ T5778] device syzkaller0 entered promiscuous mode [ 113.264114][ T5820] device pim6reg1 entered promiscuous mode [ 113.423346][ T5820] device pim6reg1 left promiscuous mode [ 114.103672][ T5866] device veth0_vlan left promiscuous mode [ 114.165304][ T5866] device veth0_vlan entered promiscuous mode [ 114.228415][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.237101][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.246245][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.274836][ T5882] bridge0: port 3(veth0_to_batadv) entered blocking state [ 114.288623][ T5882] bridge0: port 3(veth0_to_batadv) entered disabled state [ 114.299491][ T5882] device veth0_to_batadv entered promiscuous mode [ 114.308928][ T24] audit: type=1400 audit(1722142613.410:165): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 114.333563][ T24] audit: type=1400 audit(1722142613.410:166): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.356285][ T24] audit: type=1400 audit(1722142613.410:167): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.356651][ T5870] device veth0_to_batadv left promiscuous mode [ 114.392663][ T5870] bridge0: port 3(veth0_to_batadv) entered disabled state [ 114.661243][ T5912] device macsec0 entered promiscuous mode [ 114.677528][ T2256] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.731557][ T5914] device veth0_vlan left promiscuous mode [ 114.790249][ T5914] device veth0_vlan entered promiscuous mode [ 114.856001][ T5925] device syzkaller0 entered promiscuous mode [ 114.897627][ T5930] device syzkaller0 entered promiscuous mode [ 115.190747][ T5972] device syzkaller0 entered promiscuous mode [ 116.511678][ T6026] device sit0 left promiscuous mode [ 116.573949][ T6026] device sit0 entered promiscuous mode [ 118.098077][ T24] audit: type=1400 audit(1722142617.190:168): avc: denied { create } for pid=6093 comm="syz.1.1565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 119.440909][ T6158] device syzkaller0 entered promiscuous mode [ 119.605498][ T6160] device syzkaller0 entered promiscuous mode [ 120.505430][ T6194] device pim6reg1 entered promiscuous mode [ 122.110764][ T6268] device pim6reg1 entered promiscuous mode [ 122.442350][ T6284] device syzkaller0 entered promiscuous mode [ 122.813296][ T6302] device syzkaller0 entered promiscuous mode [ 124.670902][ T6412] device sit0 left promiscuous mode [ 124.711355][ T6410] device syzkaller0 entered promiscuous mode [ 124.725550][ T6415] device sit0 left promiscuous mode [ 124.856389][ T6414] device veth0_vlan left promiscuous mode [ 124.863662][ T6414] device veth0_vlan entered promiscuous mode [ 125.228596][ T6437] device syzkaller0 entered promiscuous mode [ 125.548500][ T6461] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.555471][ T6461] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.590776][ T6461] device bridge0 left promiscuous mode [ 125.958001][ T6517] device syzkaller0 entered promiscuous mode [ 126.031277][ T6530] device pim6reg1 entered promiscuous mode [ 126.242096][ T6540] ------------[ cut here ]------------ [ 126.247502][ T6540] kernel BUG at kernel/bpf/arraymap.c:990! [ 126.274119][ T6540] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 126.280040][ T6540] CPU: 0 PID: 6540 Comm: syz.0.1687 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 126.291126][ T6540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 126.301050][ T6540] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 126.307112][ T6540] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 126.326639][ T6540] RSP: 0018:ffffc90001387790 EFLAGS: 00010293 [ 126.332534][ T6540] RAX: ffffffff81821626 RBX: ffff8881063a23d0 RCX: ffff888119f22780 [ 126.340354][ T6540] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 126.348154][ T6540] RBP: ffffc90001387828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 126.355965][ T6540] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116766d80 [ 126.363775][ T6540] R13: dffffc0000000000 R14: ffff8881221a2c00 R15: 00000000fffffff0 [ 126.371594][ T6540] FS: 00007f3dac80a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 126.380362][ T6540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.387484][ T6540] CR2: 00007fb1058fefa8 CR3: 0000000113bb0000 CR4: 00000000003506b0 [ 126.395397][ T6540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.403204][ T6540] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 126.411046][ T6540] Call Trace: [ 126.414168][ T6540] ? __die_body+0x62/0xb0 [ 126.418311][ T6540] ? die+0x88/0xb0 [ 126.421859][ T6540] ? do_trap+0x1a4/0x310 [ 126.426369][ T6540] ? notify_die+0x1b0/0x280 [ 126.430727][ T6540] ? prog_array_map_poke_run+0x696/0x6b0 [ 126.436275][ T6540] ? handle_invalid_op+0x95/0xc0 [ 126.441036][ T6540] ? prog_array_map_poke_run+0x696/0x6b0 [ 126.446507][ T6540] ? exc_invalid_op+0x32/0x50 [ 126.451027][ T6540] ? asm_exc_invalid_op+0x12/0x20 [ 126.455887][ T6540] ? prog_array_map_poke_run+0x421/0x6b0 [ 126.461339][ T6540] ? prog_array_map_poke_run+0x696/0x6b0 [ 126.466824][ T6540] ? prog_array_map_poke_run+0x696/0x6b0 [ 126.472364][ T6540] ? bpf_prog_bf0f031b30feb8f6+0xb/0x55c [ 126.477854][ T6540] fd_array_map_delete_elem+0x154/0x250 [ 126.483210][ T6540] __se_sys_bpf+0x6ef6/0x11cb0 [ 126.487999][ T6540] ? plist_check_list+0x10b/0x270 [ 126.492850][ T6540] ? try_invoke_on_locked_down_task+0x280/0x280 [ 126.499015][ T6540] ? get_futex_key+0x8b7/0xe70 [ 126.503620][ T6540] ? __kasan_check_write+0x14/0x20 [ 126.508552][ T6540] ? __x64_sys_bpf+0x90/0x90 [ 126.512982][ T6540] ? futex_wake+0x630/0x790 [ 126.518373][ T6540] ? futex_wait+0x7c0/0x7c0 [ 126.522714][ T6540] ? perf_swevent_hrtimer+0x4b8/0x560 [ 126.527909][ T6540] ? no_context+0x107/0xd20 [ 126.532337][ T6540] ? do_futex+0x13c5/0x17b0 [ 126.536681][ T6540] ? timerqueue_add+0x24c/0x270 [ 126.541373][ T6540] ? futex_exit_release+0x1e0/0x1e0 [ 126.546483][ T6540] ? __hrtimer_run_queues+0x9ea/0xa50 [ 126.551696][ T6540] ? clockevents_program_event+0x214/0x2c0 [ 126.557421][ T6540] ? __se_sys_futex+0x355/0x470 [ 126.562142][ T6540] ? hrtimer_interrupt+0x6a8/0x8b0 [ 126.567091][ T6540] ? fpu__clear_all+0x20/0x20 [ 126.571571][ T6540] ? __kasan_check_read+0x11/0x20 [ 126.576510][ T6540] __x64_sys_bpf+0x7b/0x90 [ 126.580884][ T6540] do_syscall_64+0x34/0x70 [ 126.585119][ T6540] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 126.590856][ T6540] RIP: 0033:0x7f3dadb8a299 [ 126.595553][ T6540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.614973][ T6540] RSP: 002b:00007f3dac80a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.623204][ T6540] RAX: ffffffffffffffda RBX: 00007f3dadd18f80 RCX: 00007f3dadb8a299 [ 126.631014][ T6540] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 126.638945][ T6540] RBP: 00007f3dadbf78e6 R08: 0000000000000000 R09: 0000000000000000 [ 126.646778][ T6540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.654938][ T6540] R13: 000000000000000b R14: 00007f3dadd18f80 R15: 00007ffd842ed568 [ 126.662927][ T6540] Modules linked in: [ 126.689426][ T6550] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 126.735472][ T6540] ---[ end trace 039b062fac6f25cc ]--- [ 126.741586][ T6540] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 126.763651][ T6540] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 126.785057][ T6540] RSP: 0018:ffffc90001387790 EFLAGS: 00010293 [ 126.793176][ T6540] RAX: ffffffff81821626 RBX: ffff8881063a23d0 RCX: ffff888119f22780 [ 126.801399][ T6540] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 126.809837][ T6540] RBP: ffffc90001387828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 126.818382][ T6540] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116766d80 [ 126.826437][ T6540] R13: dffffc0000000000 R14: ffff8881221a2c00 R15: 00000000fffffff0 [ 126.835059][ T6540] FS: 00007f3dac80a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 126.844912][ T6540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.851716][ T6540] CR2: 000055555713a4e8 CR3: 0000000113bb0000 CR4: 00000000003506a0 [ 126.860019][ T6540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.868436][ T6540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 126.876623][ T6540] Kernel panic - not syncing: Fatal exception [ 126.882743][ T6540] Kernel Offset: disabled [ 126.886881][ T6540] Rebooting in 86400 seconds..