last executing test programs: 7m26.086899494s ago: executing program 32 (id=967): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) r5 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0x4000000000000001}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0xffffffffffffefff, 0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2d63707561630200000045f0c749772ff46b9839e74f0be0205b6fa0cc0743f97fe208ff8adca2c1d0da8b7647d6dd9cc2e86897948571c5cee2460672c5cbae71093f619c81bedb25ca0f8238a20fabd1f5a4b9f4"], 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100330, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'macvlan0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000007800000078000000030000000000000000000008010000000d00000000000007000000000a00000005000013020000000f0000000600e900c5860000010000005ffd0000ff0700000a00000081000000dd0500000d0000006f0e000005000000070000000005000000000000080000000000000c040000000d0000000000001205000000000000272ebda6bebc54869d02f23f30e2d3b6471779e976ac52c491a3462c38abc792659d8205b3ce3e"], &(0x7f00000005c0)=""/123, 0x93, 0x7b, 0x1, 0x5, 0x10000, @value}, 0x28) (async) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000007800000078000000030000000000000000000008010000000d00000000000007000000000a00000005000013020000000f0000000600e900c5860000010000005ffd0000ff0700000a00000081000000dd0500000d0000006f0e000005000000070000000005000000000000080000000000000c040000000d0000000000001205000000000000272ebda6bebc54869d02f23f30e2d3b6471779e976ac52c491a3462c38abc792659d8205b3ce3e"], &(0x7f00000005c0)=""/123, 0x93, 0x7b, 0x1, 0x5, 0x10000, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0300"/20, @ANYRES32=r0, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000030000000100"/28], 0x50) (async) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0300"/20, @ANYRES32=r0, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000030000000100"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x13, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000000200)='syzkaller\x00', 0xfffffff7, 0x0, &(0x7f0000000300), 0x40f00, 0xc, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000680)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x9, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r0, r8, r0], 0x0, 0x10, 0x5, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) 7m26.071264154s ago: executing program 33 (id=1003): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='ext4_read_block_bitmap_load\x00', r1, 0x0, 0x4}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[], 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0xa}, 0x2800, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x5) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000611004000000000063012c000000318dba73949c74fc4c9f2b65e0c6e800009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7m26.050559505s ago: executing program 34 (id=1004): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0b, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071120d00000000009500000000000000ab2f5b280cb858e5ea35c9ab03a55b7e0bb2baf70393dc96f1fa6ab94c7261496ea34e5a307feb58b39cb0de7711d664b2c20b3d61e7711efae87761a5d309f1a81e796c00da6c29f98b2e10e9330aa7285bfba274ad381528de4fc5e52ee7ff0745ccb8e9f29d739401b00060554d17cf873d5074d27859dd0247d978a700"/168], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={0xffffffffffffffff, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x50) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x4b49, 0x2000000c) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x26, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32=r7, @ANYRES16=r2, @ANYRES32=r7, @ANYRES16=r6, @ANYRES16=r9, @ANYRES32=r7, @ANYRESDEC=r9], 0x0, 0x5, 0x6e, &(0x7f00000009c0)=""/110, 0x40f00, 0x2d, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000c40)={0x2, 0xd, 0x7fffffff, 0x7}, 0x10, 0x0, r8, 0x1, &(0x7f0000000c80)=[r7, r7], &(0x7f0000000c00)=[{0x0, 0x2, 0xb, 0x5}], 0x10, 0xe, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f447333de39c7095758218a68bc5142f0cb2229fa6c8b0d7c8126aee6d3def94cd964218564fb1d255bce6cef9bea8322326039744a98eead8c59bc75bb5b42123eef53ae4bc331b0ad09a8efc4175c484ad74df9158ff1882cd"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 7m26.040753255s ago: executing program 35 (id=999): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_clone(0xa00000, &(0x7f0000000280)="8951f7792aa6301921a48f630e9a6cf74d1f790b98c4066faf51f07f1f95f55c1cbc9973586899fe69ed4a40b6a3bfec0c7ac914ccb9197bfe20c149493441cd92d10a6840af", 0x46, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e7f0061cd915a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2d, 'rdma'}]}, 0x6) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000340)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x3, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x21, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0xc, 0x5, 0x4, 0x18}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xa87}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1dbebd52ee720586}}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x1, 0x9, 0x9, 0x2}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000080)=[r10], &(0x7f00000004c0)=[{0x3, 0x2, 0xb, 0x5}, {0x3, 0x1, 0xb, 0xa}, {0x3, 0x5, 0x3, 0x6}, {0x5, 0x3, 0xd, 0x5}, {0x4, 0x5, 0x0, 0x5}, {0x3, 0x1, 0xd, 0x9}, {0x1, 0x3, 0xe, 0x4}, {0x2, 0x2, 0x3, 0xa}, {0x5, 0x2, 0x0, 0x4}], 0x10, 0x35, @void, @value}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0xe, 0x0, &(0x7f0000000800)="0000000000000000606b53cc7273", 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 7m26.010584185s ago: executing program 36 (id=994): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xac, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x4, '\x00', r2, 0xffffffffffffffff, 0x1, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x9) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) syz_clone(0x1000, &(0x7f0000000800)="1761aeb99d16bb8c4abf0f1e21c9", 0xe, 0x0, 0x0, 0x0) 6m43.534343624s ago: executing program 37 (id=1457): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x8, 0x2, 0x3, 0x7, 0x0, 0xc, 0x315, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8a, 0x1, @perf_config_ext={0x1, 0x4}, 0x10000, 0x1000, 0x7f3, 0x2, 0x9, 0x0, 0x458, 0x0, 0x7, 0x0, 0x3}, 0x0, 0x5, r0, 0x9) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8, 0x86, 0x3, 0x0, 0x0, 0x3ff, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x4}, 0x2081, 0xbb8, 0x9, 0x8, 0x9, 0x8, 0x7, 0x0, 0x8, 0x0, 0xfffffffffffff469}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000380)={'veth1\x00', @random="5bb22710ec00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff0200"], 0xfdef) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 3m58.037635915s ago: executing program 38 (id=2448): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="120000000100006547ab00ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000446d323422c2be1bfa10840bb89d602d953d78aeae5fd9ed7443a28d33e132f1b4dcda6bbef940acd91c2f876b08f0d8b1a8bd54b7ff8959f0bd5b4084d92a5556e05c", @ANYRES32=0x0, @ANYRES8=r0, @ANYRESHEX=r0], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r1}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="00e4ffffff0000001600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f00000003c0), &(0x7f0000000b40)}, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300ed26a8a1548a2da86fa6c97690a7042e5c6a370008000000000000000039ab0c67fd56"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x9, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x534, 0x3}, 0x4, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1d, 0x1e, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa63}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x0, 0x5, 0xc47f}, 0x10, 0x0, r3, 0x3, &(0x7f0000000840)=[r10, 0x1, r7, 0xffffffffffffffff, r7], &(0x7f0000000880)=[{0x1, 0x5, 0xe, 0x8}, {0x5, 0x4, 0x3, 0x2}, {0x4, 0x4, 0x9}], 0x10, 0x2, @void, @value}, 0x94) socketpair(0x2b, 0x80000, 0x7, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600008004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00'}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'ipvlan0\x00', @random="4100002010ff"}) 3m57.999268725s ago: executing program 39 (id=2473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000b0ddfcd471314dfd00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0, @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f00000008c0)="27613932771a0f353de4750fdfbd574859f130c25fdba3b8d58040a196e6fa939fa7036cc66fd95864d1d5b94c4dc91a3d5e8b5207f2c1d73d019606aae37f7829c5ac583819852013bdd30a8f453a2f3c4e0a9403224c1d705ec62390a5ade7f0e5a80b236f0e1c7b83dcdb57dd7dcd7b799c0ed49f799f3227a18904d45801af6d6ce947ffe1442f0fdea089f3e0fa53bcc930564f3812e20039a21221fe08000000bcc92a5fd349c0f0c29960993e0900000000000000c18113c09e70cd0340685940cccd48667c417ca65221098550a78b412ed1730e3beee0e8b7dda76be5948798bde91fc0b3b76fa9ad83e73a419edc8c", &(0x7f0000000200)=""/159}, 0x20) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000001042195229138dade67b4895b066f9d846481d199c3f35f43f127d6e7046fec33aed5d21c58112d767f728d5e13362a39d2c6f66b2cd1b26bb"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000d00000000000000", @ANYRES32, @ANYBLOB="00000000005c1e00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r7}, &(0x7f0000000440), &(0x7f0000000480)='%pK \x00'}, 0x20) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1807000002000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000000f0000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='ext4_unlink_exit\x00', r8, 0x0, 0xff}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) (async) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r6, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0x0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1f2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, @void, @value}, 0x94) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020772500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r10, 0x0, 0x14, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000080)) 3m57.958649666s ago: executing program 40 (id=2475): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xf5, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xf5, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@o_path={0x0}, 0x18) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2204"], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2204"], 0xfdef) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x66) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x66) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8080}, 0x4c895) 3m57.950564376s ago: executing program 41 (id=2453): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1, @ANYRES64=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000004000000040000000a00000000000000d2065b4b94ae40a24917fc159bfb3475084f832f122fccfb7143b13f1a04f772e0db7fbfdb5187beeccf8b021d99db584db79d4515f14a4660c9429ecf407a9f7c1f319a9a518c92", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000000100"/25], 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_clone(0x43b00000, 0x0, 0x5b, 0x0, 0x0, 0x0) 3m57.933561306s ago: executing program 42 (id=2476): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETVNETLE(r9, 0x400454dc, 0xfffffffffffffffe) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000d00000000000000000000106600008899", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc73c0bf9141fb414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRESOCT=r6, @ANYRES16, @ANYRESDEC=r1, @ANYBLOB="4cf4722a63f3c1de9e5aad8eaf3ef59209847907beb9a469532de660e4f75117d2da7a403c826255d20634c56cd19caf867bf2f93ef68fc32c7d4258a97efd92eb147483a8f97de9c29e1bc2b8d8f224f70a391bb4750981df25cf", @ANYRES8=r4, @ANYRES16=0x0, @ANYRESDEC=r10, @ANYRES32, @ANYRES8=r9, @ANYRES8], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r13}, 0x10) close(r12) recvmsg$unix(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1m58.852077422s ago: executing program 9 (id=3694): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00', 0x7101}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) syz_clone(0x4001000, 0x0, 0x408, &(0x7f0000000140), 0x0, 0x0) (async) syz_clone(0x4001000, 0x0, 0x408, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0309004d8871ef2885634a8270e71111"], 0xee8a) 1m58.650576033s ago: executing program 9 (id=3698): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000140000000000008b0600", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000080000000000b7080000000053885d5374e4d7af577e0366210621000000bfa200000000000007020000e8f3f8ffffffb703000008000000b7"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0xe74, 0x3, 0xd, 0x0, 0x0, 0x20, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2401, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x60000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m58.502176324s ago: executing program 9 (id=3700): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r5}, &(0x7f0000000840), &(0x7f0000000880)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0xc, &(0x7f00000009c0)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x800000}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2cd}}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000200)='GPL\x00', 0x5f9, 0xbb, &(0x7f0000000a40)=""/187, 0x41100, 0x0, '\x00', r2, 0x25, r0, 0x8, &(0x7f0000000940)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x5, 0x3, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r1, r3, r1, r0, r0, r4, r0], 0x0, 0x10, 0x400, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x22000, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x1b) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8, 0x0, r0, 0x6, '\x00', 0x0, r9, 0x2, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r6, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x7c, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x80000000, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) recvmsg$unix(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1m57.395788591s ago: executing program 4 (id=3707): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000371e981b73d27a4c00"/28], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6e, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000540), 0x8, 0x2d, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x2, &(0x7f0000000440)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x21, &(0x7f0000000040), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$tipc(r6, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r5, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) 1m56.993819374s ago: executing program 4 (id=3709): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000004000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000202", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xbe41670bbff0fe7b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x9300, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x8, r4}, 0x18) 1m56.401671168s ago: executing program 4 (id=3713): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b000000070000000100010009000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r1}, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x0, 0xc8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(&(0x7f0000000140)='./cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r2, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x9, &(0x7f00000005c0)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x1}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ldst={0x3, 0x1, 0x3, 0xa, 0x3, 0xffffffffffffffff, 0x1}], &(0x7f00000004c0)='GPL\x00', 0x9, 0xe9, &(0x7f00000007c0)=""/233, 0x41000, 0x8, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000008c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x1, 0x1, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000940)=[{0x2, 0x2, 0x5, 0xa}, {0x4, 0x1, 0x1, 0xc}], 0x10, 0x7, @void, @value}, 0x94) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000200)='cpu.pressure\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00'}) 1m56.329915608s ago: executing program 9 (id=3700): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r5}, &(0x7f0000000840), &(0x7f0000000880)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0xc, &(0x7f00000009c0)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x800000}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2cd}}, @map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000200)='GPL\x00', 0x5f9, 0xbb, &(0x7f0000000a40)=""/187, 0x41100, 0x0, '\x00', r2, 0x25, r0, 0x8, &(0x7f0000000940)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x5, 0x3, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r1, r3, r1, r0, r0, r4, r0], 0x0, 0x10, 0x400, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x22000, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x1b) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8, 0x0, r0, 0x6, '\x00', 0x0, r9, 0x2, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r6, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x7c, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x80000000, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) recvmsg$unix(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1m56.06309969s ago: executing program 1 (id=3718): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00ffff0d0000000000005e00feb1df60f0333791bc1e54b400", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8}, 0x38) r6 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0xb) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="04000000000000000300000000000000000000000000002000000000"], 0x50) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r5}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT=r0, @ANYRES32=r9, @ANYBLOB], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe, 0xfffe}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r10}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000000c0)='ext4_unlink_exit\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r11, &(0x7f0000000040), 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) 1m55.99675603s ago: executing program 4 (id=3720): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[], 0xffffffffffffffff, 0x3e, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000340)='THAWED\x00', 0x7) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) gettid() close(0xffffffffffffffff) close(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0x2, 0x0, 0x1, 0x0, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x67d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 1m55.99540925s ago: executing program 2 (id=3721): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000d54a076d00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f00000004c0), 0x75, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 1m55.99356605s ago: executing program 1 (id=3722): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000240), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xed7a}, 0x8) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 1m55.99273197s ago: executing program 3 (id=3723): r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_ext={0x1c, 0x1e, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0xa, 0xa, 0x7, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x0, 0xa, 0x3, 0x9, 0x0, 0x4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x2}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x7}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x78}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000180)='syzkaller\x00', 0xf, 0x1000, &(0x7f00000001c0)=""/4096, 0x41100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000011c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x1, 0x0, 0x6}, 0x10, 0x962e, 0xffffffffffffffff, 0x2, &(0x7f0000001240)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000001280)=[{0x0, 0x5, 0x10, 0x2}, {0x3, 0x3, 0x10, 0x1}], 0x10, 0x8000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002580)={r2, 0x0, 0x1000, 0xf0, &(0x7f0000001380)="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", &(0x7f0000002380)=""/240, 0x5, 0x0, 0x5c, 0x4b, &(0x7f0000002480)="c8b93f3f3e327c6e5c9284dfa9bfae15bf2f0e0a25db5032850237c0fcc3d6054452281a3472319a870296fed00941b81513466bf504c2036f3935b49765877cbe45c8bbefa58ff81f5c631ee91d58dbd6f08cf6942c7ed179f16f58", &(0x7f0000002500)="c6fb920b6a0bff550c7a1a66a624e951a1b90fbeeb8364777e2cb453b2dc1c4882308a2036e5a2c729b9b1251950fbe15d7b8ec9c262f2b69ce4344e396113d5e8e7fa54798757d78ef8c0", 0x2, 0x0, 0x1}, 0x50) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000002640)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000002680)={'b', ' *:* ', 'w\x00'}, 0x8) sendmsg$unix(r1, &(0x7f0000003b40)={&(0x7f00000026c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000002740)="830532767b40358b060d2b8b2234e52b09b03c222cb13cf1a098b97c94c48d656e5d77ae6e9c1dc2e32c5908e2c67cecfd291a290e8be805ca4cf8c8f863ad08935ef80d793cf6774adc3d4499e00df4a0d4b682f1201961329429330182bc415454f262ca52", 0x66}, {&(0x7f00000027c0)="e52642614cd54d", 0x7}, {&(0x7f0000002800)="2d884ca8db901675bd4311004dab33261d8ba328ec31ea985411af6f9e341544aff9d68c6aa786003471d3c7f7b83c0ddfcabffb17aa7e16a1720dd5e04c277fb6b4a44571ae482600b2826e3fcfe5211f80cd029d87d7ab303b6ecbd4bc48c50a6a853c5d16b5f7b1ebfc4ca5324fb6281dc6aab86ac51fe29e4a1d2f408a0683f70b89e44b2b60ec1c45f5c15f4bff904b76bdd5684a7731fca8534cdb212f650d2e9861c07c8a7fcd9297b68520530a10da1a3cfb979fb4eacdf0539bcebe19c3396caafd3aa61b8d5a289ccc57fae89ead1f57ce5b9dff87d2dc0c496ed21bbdb3ca25663f582dd08dc2b11fabc49c5a21c618a85d662ef8f23fe0", 0xfd}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="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", 0xfe}, {&(0x7f0000003a00)="656db535806c9e4c961309be2f8d7d1301b5d7ac5af6400d3b86aa9b7fa9248b66f2003c3cb58a032919090a818bb67b14cec19b373ed59f697f655c891268ed30518a59898d0f0dcfca1d1fb8d5d07f0b18d7694b18cadc5e5adc1aca68d69e49da5cd2ef3fcb52104a74f85c0cb1e19a7b30f2cf33e1b5715aa754eabd6dcd0a0e9e2a190edee88026617cb564dcbc49bba1af88e86d7eb1", 0x99}], 0x6, 0x0, 0x0, 0x26008000}, 0x40090) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003bc0)={&(0x7f0000003b80)='io_uring_register\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000003c00), 0x101000, 0x0) socketpair(0x1d, 0x80000, 0x1, &(0x7f0000003c40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003cc0)=@generic={&(0x7f0000003c80)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000003d40)={r6, &(0x7f0000003d00)="729db6ce1da495d4643dfd8417df67e772"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000003d80)=r6, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004240)={r2, 0xe0, &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000003f80)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000003fc0)=[0x0, 0x0], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x17, &(0x7f0000004040)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000004080), &(0x7f00000040c0), 0x8, 0x15, 0x8, 0x8, &(0x7f0000004100)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004280)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000004340)={0x4, 0x0}, 0x8) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000044c0)={0x2e, 0x13, &(0x7f0000003dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_query, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @jmp={0x5, 0x0, 0xd, 0x9, 0x3, 0x30, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000003e80)='GPL\x00', 0xffffffff, 0x84, &(0x7f0000003ec0)=""/132, 0x40f00, 0x20, '\x00', r7, @fallback=0x18, r8, 0x8, &(0x7f00000042c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000004300)={0x3, 0x0, 0x7, 0xffff1b45}, 0x10, r9, r10, 0x9, &(0x7f00000043c0)=[r6, r6, r4, r0, r6], &(0x7f0000004400)=[{0x5, 0x1, 0x1, 0x8}, {0x2, 0x5, 0x10, 0x2}, {0x1, 0x1, 0x6, 0x5}, {0x3, 0x5, 0xc, 0xa}, {0x2, 0x3, 0xc, 0x3}, {0x2, 0x3, 0xc, 0x7}, {0x3, 0x5, 0x4, 0x7}, {0x5, 0x5, 0xf}, {0x2, 0x4, 0x4, 0x1}], 0x10, 0xd, @void, @value}, 0x94) sendmsg$tipc(r5, &(0x7f0000005640)={&(0x7f0000004580)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x10, &(0x7f00000055c0)=[{&(0x7f00000045c0)="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", 0x1000}], 0x1, &(0x7f0000005600)="f435d589e402f7b7e5bcd2d00749754dc322f40c9b782b4367fe4ba1b416ec7d9b", 0x21, 0x8050}, 0xc000) r11 = openat$cgroup_ro(r4, &(0x7f0000005680)='cpu.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000056c0), 0x10002, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000005700)='./file0\x00', 0x1c0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000005740)={0x3, 0x4, 0x4, 0xa, 0x0, r11, 0x1, '\x00', r7, r8, 0x4, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000057c0)) socketpair(0x29, 0x4, 0x4, &(0x7f0000005800)) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000005840), 0x2982, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000005880)={'bond_slave_1\x00', 0x1000}) getpid() 1m55.928180841s ago: executing program 1 (id=3724): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000004000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000202", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xbe41670bbff0fe7b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x9300, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x8, r4}, 0x18) 1m55.92385952s ago: executing program 3 (id=3725): socketpair(0xf, 0x3, 0x2a, &(0x7f00000002c0)) 1m55.91197667s ago: executing program 2 (id=3726): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=""/190, 0x37, 0xbe, 0x0, 0x9, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800"], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='console\x00', r1, 0x0, 0xfff}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x1, 0x780d733698f42df9, 0xba679f69fd9cbfb3, 0x9, 0x20, 0xfffffffffffffffc}]}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000004c0)='bridge_slave_0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r7}, 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0603b4e60000040400", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff00"/28], 0x48) 1m55.809206521s ago: executing program 3 (id=3727): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000006000000050000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_int(r5, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x80, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) close(r4) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1m55.554536783s ago: executing program 2 (id=3728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r4) 1m55.553094863s ago: executing program 4 (id=3729): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) openat$cgroup_freezer_state(r3, &(0x7f00000005c0), 0x2, 0x0) r5 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r5) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1m55.552368533s ago: executing program 3 (id=3730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f769b0231ce6ded3d4452ccf1e1e3ca23723d266768c806e6ce992a9b56d39d6d396f85bd8eb3222f425b93bf426de19c4c360c476e50c61ecfee013f5ee45507fc326f614aeb1214f70a0bdefa66e70544905879ab590520d2941f67c33a457ba48d6c954960c8cce6404c6e1abf9a80e3461ea7ffed61b33ea75862f9550d61e410f51f3b5ccc87c5f145e9cf0bba6f31dcf83f09e71628cb52a1e2bfb1c33f9ce7c4c14fe10f857", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x6400, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x54, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 1m55.534800823s ago: executing program 1 (id=3731): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x800040, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x600}) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) r2 = syz_clone(0x4100800, &(0x7f0000000180)="308f5c5f72dff588b192cc9f63ed7c935d1cfd362d96c956b981d45f380ebc3bb9770b9f22fc252c497a5265cab2fe1c906e9a68ab0b32013543d5d6f4e1eb68bdce7cc3f6a03ddb004712d9cc6600deb61ae32a791cf79cf042f10ecdf5277e6a8b7dbebb10c8485d5c97b97c4b468c61886972363f22a54e7ecae72b67ec065692fbd7c0cd77613305333bbcff469f9a052d7e", 0x94, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="ccf051dbcf6084859b05c7a6d4ef6aa6693c5c4b041b0592fc484aec315368c769c89bf60ee822c78ae09375270ff2dae5e23de6437cd7da7fde73385766a0fa98c053f796d719ee66dca9c217358e1e9c2cc6fe2f368de65a3251ea46b214b1a7471d24db42bdfca6ff1bf91e17323eb1b802114a50ac54a45a17e411a78d5b779992c0") r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x66, 0x0, 0x1, 0x5, 0x0, 0x2, 0x200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x9}, 0x804, 0x3, 0x2, 0x1, 0x1, 0x4, 0x3, 0x0, 0xfffffffb, 0x0, 0x10}, r2, 0xa, 0xffffffffffffffff, 0x9) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000380)) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0), 0x8) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@fwd={0x2}, @var={0xe, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x30, 0x61, 0x0]}}, &(0x7f0000000400)=""/89, 0x39, 0x59, 0x1, 0x2, 0x10000, @value=r4}, 0x28) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000500)) r6 = openat$cgroup_ro(r0, &(0x7f0000000540)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0xd3, 0x9, 0x5, 0x6, 0x0, 0x4, 0x30880, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_config_ext={0xfff, 0xac9}, 0x100201, 0x0, 0x3, 0x0, 0xa6, 0x100, 0x101, 0x0, 0xf, 0x0, 0x3}, r2, 0x2, r6, 0x8) r8 = syz_clone(0x2980000, &(0x7f0000000600)="0fd0fd765ba07e0a16c4fe90e2eda55c57ce39aac8fe049d18ca84f325ad821b8847dd2073c2a845b0419247186e88b1d9d138bd02215e2764480d2b374201bdc793e5bec40c6f6a9bad9ac2530eee6759c0d2bf07165e8c67d824338da25a2ecb5001b409ee2008b49b1c12cae8c0db107e0108345a435588b414", 0x7b, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="5923fc393397341bbfc921290fc8ab17dcfaaf73872d8218a963c2a79a1fc070488c0c03c99679e18419919c4ad0dcfc944e6f3aa538f7eac0") r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000780)=r6, 0x4) socketpair(0x1, 0x80000, 0x0, &(0x7f00000007c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r6, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x15, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @printk={@ld}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}]}, &(0x7f00000008c0)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x70, '\x00', r10, 0x0, r6, 0x8, &(0x7f00000009c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0x5, 0x80000001, 0xa}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000a40)=[{0x4, 0x3, 0x0, 0x5}, {0x1, 0x2, 0x1, 0x7}, {0x4, 0x2, 0x9, 0x9}, {0x0, 0x4, 0xb, 0x4}], 0x10, 0x4, @void, @value}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b80)={&(0x7f0000000b40)='skb_copy_datagram_iovec\x00', r6, 0x0, 0x8001}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001c40)={r6, 0x20, &(0x7f0000001c00)={&(0x7f0000000bc0)=""/4096, 0x1000, 0x0, &(0x7f0000001bc0)=""/12, 0xc}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001d00)={{r6, 0xffffffffffffffff}, &(0x7f0000001c80), &(0x7f0000001cc0)=r11}, 0x20) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x19, 0x20, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x54c6, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @alu={0x4, 0x1, 0x0, 0xb, 0x1, 0xfffffffffffffffc, 0x10}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r14}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb3}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}]}, &(0x7f0000001e40)='syzkaller\x00', 0x10, 0xa4, &(0x7f0000001e80)=""/164, 0x41000, 0x0, '\x00', r10, @fallback=0x1c, r5, 0x8, &(0x7f0000001f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001f80)={0x2, 0xb, 0x9, 0x1}, 0x10, r13, r6, 0x7, &(0x7f0000001fc0)=[r6, r6, r6], &(0x7f0000002000)=[{0x3, 0x2, 0x7, 0x3}, {0x2, 0x3, 0xd, 0x2}, {0x1, 0x5, 0xc, 0x9}, {0x0, 0x1, 0x0, 0xc}, {0x0, 0x5, 0x0, 0x9}, {0x3, 0x3, 0xf, 0x5}, {0x5, 0x1, 0x4, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000002140)='\x00') r16 = openat$cgroup_procs(r9, &(0x7f0000002180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r16, &(0x7f00000021c0)=r8, 0x12) write$cgroup_type(r6, &(0x7f0000002200), 0x9) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002480)={0x2, 0x4, 0x8, 0x1, 0x80, r14, 0x4, '\x00', r10, r5, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x12, 0xf, &(0x7f0000002240)=@raw=[@jmp={0x5, 0x0, 0x3, 0xa, 0x1, 0x50, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @btf_id={0x18, 0xc, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x52e}}, @generic={0x6, 0x8, 0xb, 0x5}, @exit], &(0x7f00000022c0)='syzkaller\x00', 0xfffffffd, 0xe3, &(0x7f0000002300)=""/227, 0x40f00, 0x9, '\x00', r10, @cgroup_sock_addr=0x33, r6, 0x8, &(0x7f0000002400)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0x0, 0x1, 0x8}, 0x10, 0xffffffffffffffff, r15, 0x1, &(0x7f0000002500)=[r17, r6, 0x1], &(0x7f0000002540)=[{0x2, 0x1, 0x3, 0x9}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002680)={&(0x7f0000002640)='xprtrdma_post_recvs_err\x00', r6, 0x0, 0x6}, 0x18) close(r7) 1m55.480875053s ago: executing program 1 (id=3732): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000001000000000000000600960400000000deda2d1f52e847d38482d2ac69b98e331641599639fc95fccb1f786d71123e96bd56ff68b060c63ba82dcb65958da23fed4641eb6d844e67a54cfc6bdb50b2fb2dbd98e2f57b55cb019835318c9d97418e63a857f65eade8d90f7eb58500c9627f02f41496ac76981d89cd449f952ffeec073c82697151181b1f281d914fc5d7ca3594f913089b9da335e1b560b294939954de5402af0ea7460edd641052abdb381dff4124b95b59d03772deeef17ba66f8344ee9aaa18ef16c84f8fe7b2e9966afff53475ddf227e335a9485a228597c5673c2dd8cb3b319aa5735b71aaa69059b096dd9664a2cdb1b9b55edf8e0ffe92e778c9c4730e3eaac04c8344262d7ef992f3d186f974e0dc35a1ab05e2274d6a4f5ba73a439a2171adeea9c5c0552b2bdc64e51a800b96a3f5d6ad261cc753b5caaa8f72ce8bbea82357fdcc4d7a8ff9875b559b5ba600270ddff1aec60bec8815469a19c2f30a60f0", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$TUNSETDEBUG(r4, 0x400454c9, &(0x7f0000000040)=0xe) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) close(r5) 1m55.479470163s ago: executing program 4 (id=3733): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000"], 0xfdef) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r6 = perf_event_open$cgroup(&(0x7f0000000940)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x4082, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, &(0x7f00000002c0), &(0x7f0000000300)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r10}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000280)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r10}, @exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}], &(0x7f0000000440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0xc, 0x101, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000580)=[r6, r4, r4], &(0x7f00000005c0)=[{0x3, 0x4, 0x7, 0xd}, {0x5, 0x5, 0x5, 0xc}, {0x5, 0x1, 0x9, 0x1}, {0x1, 0x2, 0x10, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x27, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='smbus_result\x00', r4, 0x0, 0x98d}, 0x18) 1m55.478349844s ago: executing program 9 (id=3734): r0 = gettid() r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x4, 0xa0, 0x2, 0x2, 0x0, 0x5, 0x10800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0x6}, 0xc322, 0xfff, 0x26b1, 0x1, 0x8d, 0x4, 0x5, 0x0, 0xc, 0x0, 0xfffffffffffffbbb}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x3, 0x6c, 0xe0, 0x0, 0x1, 0x10, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x400, 0x9, 0x80000000, 0x6, 0x1, 0x0, 0x4, 0x0, 0x5, 0x0, 0x6}, r0, 0x9, r1, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@cgroup, 0x32, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0}, 0x40) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0xc, &(0x7f00000003c0)=@raw=[@alu={0x4, 0x0, 0x5, 0x2, 0x2, 0x4, 0x8}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x3, 0x1, 0x1, 0x9, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @ringbuf_query], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000480)=""/4096, 0x41000, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000014c0)={0x0, 0x0, 0x988c, 0x5}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000001500)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001540)=[{0x3, 0x2, 0x0, 0x3}, {0x0, 0x5, 0x3}, {0x1, 0x2, 0xf, 0x8}, {0x4, 0x3, 0xf, 0xc}, {0x4, 0x3, 0x2, 0x6}, {0x4, 0x3, 0x7, 0x3}, {0x5, 0x2, 0xc, 0xa}, {0x5, 0x2, 0xd, 0x7}, {0x3, 0x4, 0x0, 0xc}, {0x1, 0x1, 0x3, 0xc}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, r3, 0x30, 0x4, 0x0, @void, @value=r5, @void, @void, r4}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001740)={{0x1, 0xffffffffffffffff}, &(0x7f00000016c0), &(0x7f0000001700)=r5}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0xc4bc, 0x146, 0x1, 0x100, r6, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x5, 0xb, @void, @value, @void, @value}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001800)) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001840)={@map=r6, r5, 0x1f, 0x2018, 0x0, @value, @void, @void, @void, r4}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001a40)={r6, 0x58, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_tracing={0x1a, 0x13, &(0x7f0000001880)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0xd, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa3bad47f}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10001}, @exit], &(0x7f0000001940)='GPL\x00', 0x800, 0xf, &(0x7f0000001980)=""/15, 0x41100, 0x1, '\x00', r8, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000001a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001ac0)={0x3, 0xc, 0x5, 0x2e1}, 0x10, 0x1b97a, r3, 0x3, &(0x7f0000001b00)=[r2], &(0x7f0000001b40)=[{0x3, 0x1, 0xf, 0x1}, {0x5, 0x5, 0x3, 0x2}, {0x1, 0x2, 0xe, 0xc}], 0x10, 0x7ff, @void, @value}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c80)={&(0x7f0000001c40)='kvm_ioapic_delayed_eoi_inj\x00', r3}, 0x18) ioctl$PERF_EVENT_IOC_ID(r10, 0x80082407, &(0x7f0000001cc0)) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d00), 0x30400, 0x0) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000001d40)={'bond0\x00', @remote}) (async) socketpair(0x1d, 0x80000, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) (async) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0xe4, 0x0, r7, 0xd, '\x00', r8, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001ec0)={{r12, 0xffffffffffffffff}, &(0x7f0000001e40), &(0x7f0000001e80)=r3}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000023c0)={r9, 0xe0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f0000002140)=[0x0, 0x0], &(0x7f0000002180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd, &(0x7f00000021c0)=[{}, {}], 0x10, 0x10, &(0x7f0000002200), &(0x7f0000002240), 0x8, 0x55, 0x8, 0x8, &(0x7f0000002280)}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002440)={0x1, 0x0}, 0x8) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x10, 0x16, &(0x7f0000001f00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x400}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r13}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @jmp={0x5, 0x1, 0x0, 0x3, 0xa, 0x20, 0x10}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x97ac}, @generic={0xa, 0x9, 0xb, 0xba8, 0x7ff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r14}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x2, 0xd9, &(0x7f0000002000)=""/217, 0x40f00, 0x8, '\x00', r15, @sk_msg=0x7, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, r16, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000002480)=[{0x5, 0x5, 0x2, 0x6}, {0x2, 0x2, 0xc, 0xc}], 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002840)={r17, 0xe0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000002580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f00000025c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002600)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000002640)=[{}, {}], 0x10, 0x10, &(0x7f0000002680), &(0x7f00000026c0), 0x8, 0x29, 0x8, 0x8, &(0x7f0000002700)}}, 0x10) perf_event_open(&(0x7f0000002880)={0x3, 0x80, 0x81, 0x8, 0x6, 0x1, 0x0, 0x401, 0x20000, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffffffffffc0}, 0x10400, 0x8, 0x9, 0x7, 0x5, 0x13, 0x4, 0x0, 0xb, 0x0, 0x9}, r0, 0x10, r1, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=r18, 0x4) (async) recvmsg(r12, &(0x7f0000004bc0)={&(0x7f0000002940)=@tipc, 0x80, &(0x7f0000003b80)=[{&(0x7f00000029c0)=""/189, 0xbd}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/190, 0xbe}, {&(0x7f0000003b40)=""/49, 0x31}], 0x4, &(0x7f0000003bc0)=""/4096, 0x1000}, 0x23) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005e40)={0x0, 0x11, &(0x7f0000004c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x4, 0x18, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000004cc0)='syzkaller\x00', 0xc6b, 0x1000, &(0x7f0000004d00)=""/4096, 0x41000, 0x4, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005d40)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000005d80)={0x3, 0x8, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000005dc0)=[r7, r14, r2, r6, r6, r14], &(0x7f0000005e00)=[{0x3, 0x1, 0x8, 0x3}], 0x10, 0x7, @void, @value}, 0x94) 1m55.417104554s ago: executing program 2 (id=3735): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) (async) close(r4) (async) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000000000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000001000"/28], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) (async) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r6, 0xe0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600), &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x88, &(0x7f00000006c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000740), &(0x7f0000001880), 0x8, 0x6f, 0x8, 0x8, &(0x7f00000018c0)}}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x1d, 0xc, &(0x7f0000000380)=@raw=[@ldst={0x0, 0x2, 0x6, 0x9, 0x2, 0x10, 0x10}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeea, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x9, 0xf, 0x6, 0x8, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff}, @alu={0x4, 0x0, 0xa, 0x2, 0x2, 0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0x4, 0x9, 0x1, 0x8, 0x80000000}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000400)='syzkaller\x00', 0x9, 0xa2, &(0x7f0000000900)=""/162, 0x40f00, 0x5aac14a7d8735d8d, '\x00', r11, @lsm=0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001a80)={0x2, 0x5, 0x2, 0x8}, 0x10, 0x0, r7, 0x1, 0x0, &(0x7f0000001ac0)=[{0x2, 0x2, 0x7, 0xa}], 0x10, 0x6, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m55.416602324s ago: executing program 3 (id=3736): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='timer_start\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$OBJ_GET_MAP(0xb, &(0x7f0000001ec0)=@generic={0x0, 0x0, 0x18}, 0x18) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, &(0x7f0000000200), 0x41100, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4000a, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x6400, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000400)='timer_start\x00') 1m55.413836004s ago: executing program 2 (id=3737): bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)="d00d928b6dcca1bc02", &(0x7f0000000080), 0x200}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffeb0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000feffffff00000000", @ANYRES32, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000000000000030000000000000000ff03000000000000000000"], 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b000000050002000f0000000400000085080100", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24, @ANYRES32=r2, @ANYBLOB="5fdc8f687355ad6ebc8854c2bdc8"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000200), &(0x7f0000000840)=r5}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x18638, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x4, 0xc8, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x5022, 0x0, 0x0, 0x3, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x4, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x11, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000300000000000000000000002520fcffffffffff18190000", @ANYRES32=r3, @ANYBLOB="000000000000000018273b2efd4b97dc1c3bd91f11110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000180000000700000000000000030000009500000000000000"], &(0x7f0000000680)='syzkaller\x00', 0x8, 0x83, &(0x7f00000006c0)=""/131, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x10, 0x4, 0x9}, 0x10, 0xafc9, r5, 0x4, &(0x7f0000000a00)=[0xffffffffffffffff, r4, r1, r4, r0], &(0x7f0000000a40)=[{0x1, 0x5, 0xd, 0xa}, {0x5, 0x3, 0x3, 0x7}, {0x1, 0x4, 0xd, 0x1}, {0x5, 0x1, 0x8}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7010000000000008500000006000000180000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m55.349997474s ago: executing program 9 (id=3738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000007212df5ea20528011fdbae52fd9900"/34, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r2, @ANYRES32, @ANYBLOB="0000cc7ea6b23e134462f4000000000000000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="000000000000000000000000000380c51d0000000080000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008810}, 0x20000805) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) 1m55.320474065s ago: executing program 1 (id=3739): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) (async, rerun: 64) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffffffffffc, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) 1m55.194292395s ago: executing program 2 (id=3740): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000dfff0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.kill\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r3, 0xc0189436, 0x1ffffffe) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000002c0)="d9cdf2", 0x3}, {&(0x7f0000000300)="351c03f5ea58f95ec96e6dab6aff3f6d9af378f9afb09936145b072d38634afc64574cdedeb1906e8fc3d176118389e524899bd78475b2a090edee5333854696bdf9ccee893423cf1924dc79629dea8e91e3359e109901886b5f4745b6616ad0b035f3b8ea958d08916d9a7ecb4c41ffa3d8007da2242df9ef58d3e3e25dd1cc6fb8bfa26fb7bc600da5ef4751773d19eeab55cd72e0ffd6145e345f2bdbb0c78070a6b3c8e61ce73dce19d39b9daed81072fda93977100d95e5616b1af2", 0xbe}, {&(0x7f00000003c0)="24d56b59240d7ac8a7c67df0b479e0c84b24641e9abd2f30e859a511c49ecc4204b3b2b92c9900df85bd334669084c68888107e71228506c685002ca8bc2bf605443ec6bcaa24f31f89ce3ff6d82d9dde54afbe150b55dcdcb2765aad47400ead5f05a77deca7ea9a117614c0bcf59f83169541248cdf460e6ea10dd8be01086fb7ff12dbf498191e3ecd6a769881db844c6ebb22b62a38d59", 0x99}, {&(0x7f0000000500)="a81e18d8b309dddf7a77", 0xa}, {&(0x7f0000000580)="301dc4a3", 0x4}, {&(0x7f00000005c0)="b70d67a86888206fa63e2dfcfd66996f74c0e32d64de53ca0edf225cd58bef8bcbd7b2b151e583457a4dda9ee9c9a20655bb19e50f79f57cbcea6713ddb28269dd904cf84db8179a0adba771bbbbad2f0c815c19ce9921e1561ae9d3f8bfb8e3cf401e0fdd73dff0b635f2c3e72d31563b7e46b26cb5dc33707d14af1019b7447d577afebee40d99cabdce2dd73af360", 0x90}, {&(0x7f0000000780)="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", 0xfb}], 0x7, 0xfffffffffffffffd, 0x0, 0x10}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m55.190046315s ago: executing program 3 (id=3741): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xbe6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x1b, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x3d}, @func={0x85, 0x0, 0x1, 0x0, 0xa094}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000500)='syzkaller\x00', 0x6, 0xcb, &(0x7f0000000740)=""/203, 0x40f00, 0x3a, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000840)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0xc, 0x8000, 0x10000}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000008c0)=[r0, r0], &(0x7f0000000900)=[{0x1, 0x4, 0x6, 0x5}, {0x2, 0x5, 0x10, 0x8}, {0x5, 0x2, 0xd, 0xc}, {0x4, 0x4, 0x1}, {0x5, 0x4, 0xb, 0x7}], 0x10, 0x401, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x1002, 0xc8, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r7}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r11, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) 1m2.426476111s ago: executing program 43 (id=3739): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) (async, rerun: 64) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffffffffffc, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) 1m2.412145851s ago: executing program 44 (id=3740): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000dfff0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.kill\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r3, 0xc0189436, 0x1ffffffe) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000002c0)="d9cdf2", 0x3}, {&(0x7f0000000300)="351c03f5ea58f95ec96e6dab6aff3f6d9af378f9afb09936145b072d38634afc64574cdedeb1906e8fc3d176118389e524899bd78475b2a090edee5333854696bdf9ccee893423cf1924dc79629dea8e91e3359e109901886b5f4745b6616ad0b035f3b8ea958d08916d9a7ecb4c41ffa3d8007da2242df9ef58d3e3e25dd1cc6fb8bfa26fb7bc600da5ef4751773d19eeab55cd72e0ffd6145e345f2bdbb0c78070a6b3c8e61ce73dce19d39b9daed81072fda93977100d95e5616b1af2", 0xbe}, {&(0x7f00000003c0)="24d56b59240d7ac8a7c67df0b479e0c84b24641e9abd2f30e859a511c49ecc4204b3b2b92c9900df85bd334669084c68888107e71228506c685002ca8bc2bf605443ec6bcaa24f31f89ce3ff6d82d9dde54afbe150b55dcdcb2765aad47400ead5f05a77deca7ea9a117614c0bcf59f83169541248cdf460e6ea10dd8be01086fb7ff12dbf498191e3ecd6a769881db844c6ebb22b62a38d59", 0x99}, {&(0x7f0000000500)="a81e18d8b309dddf7a77", 0xa}, {&(0x7f0000000580)="301dc4a3", 0x4}, {&(0x7f00000005c0)="b70d67a86888206fa63e2dfcfd66996f74c0e32d64de53ca0edf225cd58bef8bcbd7b2b151e583457a4dda9ee9c9a20655bb19e50f79f57cbcea6713ddb28269dd904cf84db8179a0adba771bbbbad2f0c815c19ce9921e1561ae9d3f8bfb8e3cf401e0fdd73dff0b635f2c3e72d31563b7e46b26cb5dc33707d14af1019b7447d577afebee40d99cabdce2dd73af360", 0x90}, {&(0x7f0000000780)="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", 0xfb}], 0x7, 0xfffffffffffffffd, 0x0, 0x10}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.sectors\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m2.387359691s ago: executing program 45 (id=3741): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xbe6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x1b, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x3d}, @func={0x85, 0x0, 0x1, 0x0, 0xa094}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000500)='syzkaller\x00', 0x6, 0xcb, &(0x7f0000000740)=""/203, 0x40f00, 0x3a, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000840)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0xc, 0x8000, 0x10000}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000008c0)=[r0, r0], &(0x7f0000000900)=[{0x1, 0x4, 0x6, 0x5}, {0x2, 0x5, 0x10, 0x8}, {0x5, 0x2, 0xd, 0xc}, {0x4, 0x4, 0x1}, {0x5, 0x4, 0xb, 0x7}], 0x10, 0x401, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x1002, 0xc8, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r7}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r11, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) 1m2.371595681s ago: executing program 46 (id=3733): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000"], 0xfdef) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r6 = perf_event_open$cgroup(&(0x7f0000000940)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x4082, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, &(0x7f00000002c0), &(0x7f0000000300)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r10}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000280)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r10}, @exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}], &(0x7f0000000440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0xc, 0x101, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000580)=[r6, r4, r4], &(0x7f00000005c0)=[{0x3, 0x4, 0x7, 0xd}, {0x5, 0x5, 0x5, 0xc}, {0x5, 0x1, 0x9, 0x1}, {0x1, 0x2, 0x10, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x27, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='smbus_result\x00', r4, 0x0, 0x98d}, 0x18) 1m2.347770081s ago: executing program 47 (id=3738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000007212df5ea20528011fdbae52fd9900"/34, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r2, @ANYRES32, @ANYBLOB="0000cc7ea6b23e134462f4000000000000000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="000000000000000000000000000380c51d0000000080000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008810}, 0x20000805) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) 19.800845601s ago: executing program 5 (id=4226): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000563c000001", @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 18.795227537s ago: executing program 7 (id=4240): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000300)="ea4c7fcd7b20d4c82303d47ffacf7a6f5b66068a5fe456954cdc103df7dc9b0e0dda71a9493ce12bfcc01514cdb500afc7f024a2af92b14a38245d2c077f21f258ddf894564800ec1ac2b8870b8dbcaacd4917211fb12ac04901e6a52aefe6c8b1ce8c4cb39e193c022b3d289a9d84352c0dc779e31c4e96da9e5b48e70e0b8b06dfcae6b0fe2fc8bbaba7a643e5eb829afc0b158c04ce2671bc58ed30a624577a414e8c72842c64673e586503f8370e3e20c550af650ff04b43b9e15956a44ca458e1e73fd14fa418b20cde0dd54d404945e385d9cb6b69d61cfa2cb1a7ffdb89912cc36e", &(0x7f00000004c0)=""/167}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x18, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 18.744653207s ago: executing program 5 (id=4242): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000007000000fdff00000900000001000000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0ae56ff80800000000000000000000000200"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000000000000010400000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000280000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/16], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r5, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000940)={&(0x7f0000002d00)="b075bd60cab32ff1ddcac45a234528b60c11965c149565d3fc74e33d4a25e0dc110d499664e1a3ea468bb7c149ebe3a7538d85dcdade816ed1c41a5f9b7d870f08b615da287df0d2cb94621efd25e70291e01a707153f6e454058c5a102b9df22cbfea83aa0c6d60b6f5990a6dedf1267a7b3bace0e291862ed97f27a8797613bfaf60dc9677cfd06788a0fd2d9b04109fa31eb4da42018dbed4fcedfc8a605cf691de1513ece91b4ee569d20a769c6cf4f1ce868fb9ae4232beea43606f9044bb44d7c05157ec6e9fc9665eee19d4c2a28cfa433f9a500f96a4bea96849cdf99a00cffe3a8500c05a7a7a440b273bf04cfb200fbc0ae63e834f35060b5e053aa9d79167026c87c1bf7a32f4e142455a94fc5ce484df1bdd19ade55938bc00ff294ff777afa0a4c1091127c493d537fd8be4848937ea1627d74ae344ca15e84b288ded945cb9f6e0df8263b6c6ca08e4a1b908a726a3cdd357d77dd2d0d8acb47413f4be76c2ed7de3a1c844845cd8fd4c852552414d2204740f0d2c2add068fc03f916c982780a30914cdd8353edd0c730379ce9b198d5e810a70964d356b3dcefda2de46851f61250c2ebb4553f7979431a0a0f5bfc7011f3851340ebb7a9b7a352a27d78f29eb716bdae6d35f0ec91151bf9ff93d2c9aa8525a1cfe92f83c444cecaa3bb6fffca047df95c62cb516b5597045167fac37bbbbe13519e040122f065400943289b793994ebb14e92761775c622abf79410c1263225464f70f577de296cbffe3b84332c2debad9b434875120c2172b709cbc4c17bf6f359e1fda067e8ec81a8ba666521212facffb5764b1f4513fa991304cf27fbcf930c994b8595f1ad25a5695aa9e1b32a018f88fb8c50a6f0954db96eaf2c7de136a6439ea0a951c8a34e53868902cd157180e84591d461b6b4b1a96526724746955bc4de6c388dda14c8cec59f3e3296ebb3437fd1de96e14313d6a7466b2673fe7e34623577eb54bad631f7df6b943bf2200e1f416b5e10b0a681557c5f192835f4972ce79712e5617c90e9322485087b703a297df6301c7ed3d44bdd09c34db1f2788aca8936e8431009bfa1c258debacb64c3504fd8de4b94374bc757ddcae2ba42de3a64f1db481abe7e1d579c2116e38b9b1e47726d66550f34ee8f06c4604a6adce87211ffc9c2c31f636c65ccb97718f6bd5278e4ad201c92ab588181d58d435003c425c53ac3153efc625749e3c762328b4b5439eb17534ae5884746b5d18f8b808bc821fa9f89da0fb1a8c72e8a262c4cf8f1f53754a0c10b373719b6d0159ade70adb782541fa75d4cbda3b335da1efa0cb2f0444195f433170b6f94768e9ac1011a7e4d71eba4e152ff6eb9bbfe093a87dd1f699cf67948c04e56d9c298fa233a72279338b0b1f6c93c9c7c13d55e6d1f23fca6fa5288f9e93df9dbd234071958241474d0c9e6acaff577a2f16bf1ddd49336443f801ba326e5a9ca72651c66a2f246473e32ee6275064af0d396e3e3465ee17f2ae4690342f95c1a46675fefed022618d654c9395c7853373babc6228f866357c4963ecb217fc76acd883be722927237d5cb85cc303442d067f36ad5d9f6d1bcded3d6652e979d8964ccea10b4b81438269b96671363f4e1f91a049d9cad4ad9045b4e9b8bb89c211087c68435d5739df1bb15f23c56d4196c4650aa238498409558eedf591c50b04c716fa4eba9e8a5bd9c4fe5f6411cef2d621afb6801afcc06d09ad15f4426150d5aaeb29c50805dbd137f8c05e5bfe7c2082ace94f136d94c9dd7343e0fc1e840f23196faf938b565cff1b73c7019bd2f5215e5a03967285b781051c313e3f5d7539179c9294e0c76376f874762d7c9d891a687c4b3a2ecd883af4d7b9d3c3f98008e7af63bb06e0004269d984b74dc546fe556100980f9ed2231d2fc9a3a45afc6665f6977d9835174380124003a82cf90d88bbff0de166f1182edaa0b26fd13462dcfc7b53efc7b5ce13df15fbe71050feb2183122e79375b8a156dd7c43f4cd60286af8c671d9c13cebb014872033a074518fd2a82a3aa94566e83ce3c615ccc5a24dfe8cf5b65c4455126930018128f0cbb0925950008f881c82d4cf6ee7ea8f296b399fc3f55d0d05c7a1662b03b29a797a48187d50e8e2eb6b32f9c800d5ce6ab7c4c738af8e3fb23f1e1b2f7c25fec4e49fb4d8a5b59f308b29c04803bca1316f01e86d913f069734131ddafe3e08e2946e892eaf2ff703fc5ae3c9a52d2b4e109ec56eb9d9a8a787a08195014e66d9d9ee2d2bac0890e0fcb822747105b793d7a248e51c3d3ced1d8743d2bb1a1944ae29fbc19136d276ee6cddabcf7ec077b7e06480c495d83f7e3f50bfa93f729742eb92469d0d45024374d69f4d864efd823b93af4cdf084d69dc10f0fdb12f8920d12e43ba3caeee03ad8a33f9b75fe77bb7f52586f306096a2d69ea464c792341ba195ae3f3c2973f8b42c64e4fc9fb1731d5dcb9baf6fa52c122ee00873368f440e63009aa47c5c0516377337f1addd7d282f899014805b0d973908d66e070a30049d18d3d7b3443042a20f693204d7e83290fb26ab3ff949cf8b21f246b58b18afea8db9aed1b8b76746dafa92932a79d736500e727b86158585fea28da149e230c5937974cec8783bf05a42467d5896d7a8387ab2303a7fe53f569926311976e14cd9d9e43581f5bc6a147f432b6d7430ac224072f46ec1ce97a34eae63cc3f20f3109ff8aaff95102493fb22722fafef27247df761e87fac29be64cdbaffd1b4a328170fd38160c816bec641726209d69645afebdc02f0755b72c063f1be688985c179e22e1aa1c9d3a1ea829769e94a9e10fb206a2ac3a7252174c02e22d39196951725c4dd8cf0417bb60af9e61bbb1c0f14595f8da47729618a8d0aaaf7ffcbca1df68304193a0895c53082d6f2ff6ff2ed2928d9e7405ac49e75fd0dfd8d32a9f3b8736d3640bdf9daf4ed791514ef306e99fb4bcf2a2771f4922a47ac01bc44ee2d293ea5b215835b99391d9655cbbe776498b0aa3b33b2ba3e94c743d45203927dcae2c684757b10bc3d3137fdca50da335776c3c36c5e050d7c6246071baf21b0a2ba0d0e58ea76038f6db8860c90ab1a7114f7ae70498a68b0111282a9e7ad7c073d7aa6e34a19ddfb3524500676fbe5d1abf5ade3c8606a8c54f1b5ffb9b2d75ab2c0cb22436ec7ef7fb4b095df2efdea020fadc467a90406b6230db47ee54b5491682dac0d96549851ec0e965485abfc529e8bf02c9ebead07090fe6cfd9f3499a5657a6b4d778f4c61a5a482b0a8e8d35eaa7de6d6d67749e78889d9f2f169d219e03b54fb13e27602b5b48de59635daf7f5520b67d01842177781579d4eaf6005206ad5f63a27f976fcb9b4c596e7836d5eebafbe152936912237eaf963ab8d9035c4a9cf4bf068cf9e4df88aed26714b251b667c1c63755d1228b840fabec1eee0aae66e09827f6498c671a11ad46c83f930d0b78274d61ae7e19860579e2f940e808c29ff7b156e8babb1499eda67712b9fd8c605af772166129d05b2177d7586fc2631b8bc7f0959de8302ca7361c81587e60e1c2841e90b7c125d7c9ed7f223441cf8a2b23b6a54a3222765733c44d91ec00db41547a069f26bd54593d6d2aa54ac66e0110a6ed9f4586aba5f63a0fa1ca7718d9376d4fa02bc21d28992f0fbe59c8fff4d16de916a998bf993160c8c3352a0fef60fb01b1e06ff41e30da9fb0d0d6c176f79fdc937729c33468aa878b6837dc7e5d77972b95b932ec728170de84703c6429865882165bc8cf1490196e10e902e1cd040a2c9ec331123fad55604b816caf3f4c6ab052ea1dfaf7bb49057ca2f91adfd407f5c145374aebec7a55265894a134e3c77a3c90fa9e2a9d2474aac2f124cf053b4ace5d9254d07d0b98250e38ad8c3f6fd0c1f403a2a83baac4bdc77097fe1e07a13d09f0df51432ada42f46471304ca4ad486c4048eee52d927dcc284a3c36394f31df9e7d84be6b30dbf5eed67678ca0d06229335f5230b1e7dbb20ea66125cdd58f86df668b70521f5293f0848ec1dd57f4abff73aa8dcc42602ccf6bb046b9d858ed4043aa98e64d0cb8ea8314d09a816760be070df669fed6f956e7df09fb353412d1ccebef23e304fb0d13477c1ef569037c0225d395f4be1e7a102a21ef611456265e0a293ceadd2173a51f85f52fae8369ec1aef27626c892e0c0a6c4803a27c513fb49b1e664e05578b24f9f93421ab3bf81b1db254107ab381a57073619c2dba3673de97f11af7207a1c8ea0ac36d30096982deb1fff6d470036d51eb54c1afffc19636492bae6fa88e379a6ebb5eb737a790d627e5cb1bb1e2eecace234de633323fdd36550dc3e9a124f0f463cbcd44e4a76868cd4c50d6489ce9f3ed51540b1d5d92dd718936e8eafbb0351d859fa412ea1f8392e6fbc316e993df0b5714ad666cdd1e83b02df0bd505eadbffbe617d8883b7a75ac0cd31237dc20557acf394dab84b1564b60a6056b9fe54a0ef71356ce60cca55918e83e8417fda163c8d0ef221b93183bd6b90eebb8b89ed0ee93c6b965c8e8adb1783563ba3fb2ef067779616fc35ce84f9a80ad4a4bba0d5c3dbe72d52a2e416ea2e0496b254c75072640f2905fa57d7bd4ce72d91d91e291e043709bfa5824813f1bbbe578de048f6fa6cef32a336c9603cc6e2da4d572cc97ab0a9bb2fc24b94f7c863d5ba3f2a9932411e5fc707a7c5095ba58f75f1dec10c066b477f9562282eedc6fbf51f6209dc1e03f9d76f5f9ed15a87dabe7f103fc36b8224094f2112506e2aced4f1e64f0e73dc4528807683c0fbb86ec4b5b9ff39283ff5adabbfa6a36e69f807d4e696ad643b917705472835bdc44e242f8b0c46c58b9f26c8735d6b85248f8dda7f55fda5bf065f5d45161d44c699738615af379cbe63195e53291cd7a793e4772d5293d552e36947745e2c53f0bc0a5bedf7746eff14d22e256cd8b20509d9cd71a2aeca0a10569df12931ab228c1c5844529837a41dc319d1e7e76dd68fa62f4587282d74f39cc7f6ee3276b0ee0610493411ea93519e2d64d66ba90fe57dcaa86b7e16cf10093419d6b8f0c197f7657a22b54ff3737042ba286a79cf072ca3ac1534ea9e5c6176b6dd44bd8d7332c820f9a1090a23f944b75fd4a6793c27d97f0c5827d014dfef49aaf6c9141584bf6460c91cd65aa1d93b94b2aca89ba3a218ed2236fba5458ae95ab8f37eaf35c4a935e123eac7663c12abb1035c022339703ce220f263b8ba37010c26897567e7d4c1839e9ef834cf197784b782b64ee5d1eb15056da79e1c3e5efe21c18293a2d8abda178cf93d2915a682a916f614b74f81d12cb91579893885c292b05aa9c83fa60e95d6d565e82b7412732afda259e55244b9f0d5a1818562d5a3f9607cb41881f3be8a037d78de7a446d1aab1df677c0cb28e7c92022260de03f4dca86538e8353ab6871f41f1e48db4fa3165f47d8de32de55eeca4800060f970ba82655c1b04d3da943dfaa8aa79803151b537bbe1b65903bae59c2a5f326b781c79453a2f9bd02e2ffd62a8340725a9ecf55af5897a1e87c9e61489e45ef583b1d8c816324f38d7e7a3ba8b317477eef73cf97cd8554e51dc137c5dae40638de1b81347934a86444fcb2d9cd876f37f55d674d37e3345fe3c678aa52da733d25466c08e40a1455fa1b525ec2e1cd6719c9577a39850f16a803fe84524a6346f83b259fc496475dcce0deece7a40be6213e35291e3c4ccd9b3532abfe48b8d8", &(0x7f0000000740)=""/131, &(0x7f0000000800)="ef031d0a34f5aaa13a7d37ded7a907ab5645a2f34af2d60bce352a2507", &(0x7f0000000840)="2ecb3dbaf7458fffbfe6492797f7f53d4e5ebbbf0ee54950f4fddbbf6ea39a7116d6fc18079c2fe774e626b2d76bdde9dec130460bd699bc1e49f21b2b9db0d005f9e2dadbbe99109c359dff923dbf20108c12ec33f0013c3034f19535cfd20de7955bede01c7009bfbf5f68c13996970f92eae0f1f286f7d5d5f2213bf0916e8f5e081606ee24ae8a807505f50041d25b787924ecfb83c350844d7a1cccad01000aba85a0b43f04861bd8c8e984f5074010fb40a53bb87bd54b174e8d01af1ba9f9dd0f3f1130034dc0481b7496dba7b639c0849a15edf4cb955c88260aeaa2dbebc6d0054c2283003a8f5b", 0x401, r1, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0x16, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000b00), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f00000004c0)="d527af6f70a4bcc796db1a8fcc37d92acdb3ed962d61e98265f3e89b0cc6bd95f7ca4515ba45f764acd479d7f5a52b35b0bd7c690037744d7e23787d07c8654c005e62ef365de0cae50258171c13c755eac7ff0aca43477a09665b2b9b3e1a738d48232054a7acca57ca4be626241567ad28cf1a95de99bad77243e5e0538b0e5c3514b3e1568b111daed27740a1853583ed04578d08cbfc6780395f0f80de175e71b19f9b672e8a5d92b151914c7b4fe2850ce970b1db86cc728114a405509a86fe4cc3b8294cac5f59596668bda21596", &(0x7f0000000200)=""/23, &(0x7f0000000340)="189e9ac51531ec469d1282e6f3580d9564965f43c96ebe83158fb0a3e8f54f08d038be5dffbf91aadd5f974e5abe58576c37383a0ec1e0abda1704e96bca3cb003fe0e40385950ff703c2e381bfb8ffe9f38cd957ac739ecd5ae3ab390b6a0a4de6881aa60b0f87665ab90b03ad71d", &(0x7f00000005c0)="bbbe707517452636fa6166bad5d519d73eba58df84757ed05415fe860edec85c3cb38b995776d48450a4a8216f15cd12234d9a6f1a5ed82854a930d57f7b778751f77220b4c0fb178a", 0x2, r4, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) 18.479292449s ago: executing program 7 (id=4246): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYBLOB="00457a00ffffffffffffffff5f5f"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74c30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4001, 0xc8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00"/50], 0xfdef) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000400"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0xa002a0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d905c723fa", &(0x7f0000000040)=""/24, 0x6414}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x10000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0xffffff06, 0x8, 0x40, 0xa042, r2, 0x7, '\x00', 0x0, r9, 0x2, 0x4, 0x2, 0x0, @value=r10, @void, @void, @value}, 0x50) close(r6) r11 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000000280)=0x5, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 18.38884331s ago: executing program 5 (id=4250): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbc, 0x0, 0x0, 0x38b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbc, 0x0, 0x0, 0x38b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x0, 0x20, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x0, 0x20, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0x1, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="e3ae69a5903fb556588bbe77ee6486bbe9e7f6aca554c8362cd35355faaf1b7f31df910994ce8ded263e8339712bc95d8c5bc403a482997137a212b2fd71e7dbb9b4ff59f9b34b6993fa9e02bc8e593ef288a1066ecf3151a2029099e1e99734210091b1ebaae9d72e119cd9a48e7792603000126e788f8a0eefcb309ed97d184df7c86203dbc3b4f37a315692bb9b6aff70e7e889bdc11544274e4350e0d1c8f7544d8bcb7879eea93c311abc62305e2dbc29f9a686acca7e632e272b542378c8b6281721db0af978e6bf3ade167f729473470a18fc8af04c42cc0e29c59a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', r5, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 18.3778846s ago: executing program 6 (id=4251): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) mkdir(0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffd}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x51) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffef3, 0x10, &(0x7f0000000000), 0xfe37, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (rerun: 32) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x18000000000002a0, 0xe, 0xa002a0, &(0x7f0000000040)="b907ef19edfff007049e0ff0888e", 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0xb7, &(0x7f0000000300)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x54, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async, rerun: 64) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x4598, 0x3d, &(0x7f0000000200)=""/61, 0x40f00, 0x10, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r7, 0x5, 0x0, &(0x7f0000000640)=[{0x1, 0x3, 0xd, 0x4}, {0x4, 0x5, 0x3, 0x818ca87f5371a1cb}, {0x0, 0x5, 0x10, 0x8}, {0x0, 0x2, 0x5, 0x759e26e667482ff0}, {0x4, 0x3, 0x5, 0x7}], 0x10, 0x200, @void, @value}, 0x94) (async, rerun: 32) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 32) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x6, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7020000000000628500000086000000bf91000000000000b7020000000000008500000085000000b7000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r11, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x15, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@call={0x85, 0x0, 0x0, 0x6}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0xd, 0xa, 0xb, 0x18, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6fe8, 0xd6, &(0x7f00000004c0)=""/214, 0x41000, 0x3, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, 0x0, 0x2, &(0x7f00000005c0)=[r8, 0xffffffffffffffff], &(0x7f0000000600)=[{0x1, 0x2, 0xb, 0x3}, {0x4, 0x3, 0xe, 0x4}], 0x10, 0x82, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r12, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 18.32308182s ago: executing program 6 (id=4252): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020200828500000070000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x62, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 18.3190867s ago: executing program 0 (id=4254): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x381, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61105a00000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x1000008, [{0xa, 0x3}]}, @ptr, @restrict={0x1, 0x0, 0x0, 0x4, 0x4}]}}, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000017c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_subtree(r0, &(0x7f0000000240), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="010000d1b3c562c7d60004000000040000000100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000008000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800000000e217110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b5090000000000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018260000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) 18.181259821s ago: executing program 6 (id=4255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0600000004000000080000000c00000f0000000036b45f9d2e7905f4ddc22c6d994c00088c44010100005a5d75bbae40d5a3ce074a70f2f83e316ef93a4d26f5d0061e24d353f269fed0d8a24eae83ab83bc07f84b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000005c507e8f00000003000000000b0000000300000000000000000000000000000105000000100000000000"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 18.107248842s ago: executing program 6 (id=4256): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000006000000080000000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="006c8900000fff0300000000000000ffffffffffff25910e0e9100ff", @ANYBLOB="c7b5ad23d7f37226e7ef60edf773a3d75991c53b535cf771f551bcf667331624742515eb4026da56779a9745e3dd6756c9910bb5254f016c1868b529657e5518b7d2ffbf470ef8afa0e392796b9f44a29211567e7a1564ab263c8ff703aed841b1149a3fe08abfb6d760b665084160bcd8b24299f7d0d2782acfcac2bbd78efe55bd9cb0540bcdb7b42b73e9c51d84fdb006ae37bb69c79c5b10fdefa35ccc0d3e3c0fd7e879872cfe6ce08f67bad901ff9868642523f1a665a0509e540e2427c74f11a5bc33ce768d5916748ed502925992525e6f18612156"], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x29, 0x80000, 0x7, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ef39397054dde11022437b332dcf12f4071ae8a064b082115a8429a38b0e07231405ae50887d5c6d40175551362df1b1ce53de8d4254aed6ffad752bffb1bab4aa25f49dc1b2ffff2a2b9cce1b9d06c51924d214b8bc81f9a1b2ad877863bc158411c1f906c63a7668be2ebc196c246a0821243b8014d9b519d1c9b58448356b224296eb4de818444c72734668cec21b705098b7d4b74016e468babef88d8bf8d46e3dda4ffce69642fcff8985f79cb52db91e3d1810315b5e0a6fc3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x101080, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000500)="e54883dbd0d5cadd1dc66a0a398e8c1e8aad416e8f72397e1f3a4b4076ec9c3862b79f5ada54c4108905225ed148633c", 0x30}, {&(0x7f0000000740)="319937ad90e6a9ac507cdf88db91d677c88d5c18ae36975383c15088a91f56098d452bf70e32d326b5670e3a893c", 0x2e}], 0x2, 0x0, 0x0, 0xd0c5f7f17311f047}, 0x8010) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r4, &(0x7f0000000280)="20a2fa9de60b24c4d4f79cd999fa28f3a0b4f50b9efb5ea7a541bffd2919d80c7def2adab4e121b8061cdb7d76949c994dc7e242199b296a709ffd2f80f84af78eaceeacb9c9eca853b06cedf873747968c428b0ed0539be61aefa3c73242bfe05975a899f3279692069ee8b283524b5b5fbf0bf89abc6e459a0f441a24b0ccd70f3c2e91177042f6aff1dd1ed6b53114617ba50f694de16161eacc8d625e4", &(0x7f0000000580)=""/149, 0x4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000004d1811000032c9e31a06729a396303cbf52e7521c07695a530db5e64e647b2570fae0450c84e6fef419b477065246266314339c08b02c7eb503ca2adf6bd22ab124f6c084ff320288d62307b8d3360948b9cd8ef62a89bcf4953deffd2cbd9c9c030f75b57614fb1f9bb172875b46a1bee2c2620d804d749a8072f0b779c85865bce608deae92daf6e326a63044bc2dd5be9008e6f174b797c7be179a7507bd8cfa3beaf956eff0a18890b1eec610d7296ce9e6f1e97b701000000010000007a93584bd4f9ab45d86594bd40be79d83999e1d44ae1710174034446c3d51ee3d8fba95d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 17.819157854s ago: executing program 8 (id=4259): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 17.762092034s ago: executing program 8 (id=4260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x7}, 0x0, 0xf, r0, 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x275a, 0x0) mkdir(0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='hrtimer_init\x00', r3}, 0x18) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f00000005c0)=ANY=[], 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair(0x1, 0x2, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) 17.703678914s ago: executing program 6 (id=4261): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18c, 0x18c, 0x4, [@union={0x5, 0x6, 0x0, 0x5, 0x0, 0x81, [{0x7, 0x5, 0x4}, {0x3, 0x3, 0x400}, {0x9, 0x1, 0x4}, {0x3, 0x4, 0x21e4}, {0x8, 0x3, 0x1}, {0x8, 0x3, 0x2c00}]}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x14}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xf, 0x4}, {0xd, 0x3}, {0x2, 0x4}, {0x9, 0x5}, {0xd, 0x1}, {0x3, 0x3}, {0x5}]}, @enum64={0x7, 0x3, 0x0, 0x13, 0x0, 0x9, [{0x7, 0x0, 0x30000}, {0xf, 0x8, 0x9}, {0xf, 0x4, 0x9}]}, @union={0xf, 0x4, 0x0, 0x5, 0x0, 0xffc00000, [{0x2, 0x4, 0xa696}, {0x3, 0x3, 0x4}, {0x3, 0x0, 0xe}, {0xe, 0x1, 0x3}]}, @union={0x1, 0x9, 0x0, 0x5, 0x0, 0x408, [{0xe, 0x3, 0x7}, {0x7, 0x1, 0x3f5}, {0xf, 0x4, 0x7a}, {0x4, 0x1, 0x5}, {0xb, 0x3}, {0xd, 0x5, 0xe14a}, {0xc, 0x5, 0x5}, {0xf, 0x4, 0xd3}, {0xd, 0x1, 0x8}]}]}, {0x0, [0x2e, 0x30]}}, &(0x7f00000001c0)=""/4096, 0x1a8, 0x1000, 0x1, 0x1, 0x0, @void, @value}, 0x28) socketpair(0x28, 0x3, 0x1b, &(0x7f0000001200)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001240)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, r0, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000012c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0xeb, '\x00', 0x0, r0, 0x9, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000014c0)={r2, &(0x7f0000001340)="0ef4cac84de0c0e31e35897659f240d1ba1d48afaf216ae4c18b11588b7988055b8a266f746a7a652cee52cb4dc6a10a27de7e61457157f92bd873a566ffce20b9a81f53e455e2d9280082275a5fe4f20d00968ae71b7595fd0fc3354db15ec33e7792dd1520e60854c20ae7c11e97b694401ed689b3c15f14f4485fe64963946b1393765058b86df89b45fea701026b5eda76491c69c4f32c18e38bd0803a2cf181e5231e7dbf1a7d7ba957f26c20430d538fa660cce3f67715af12240d2d6075ed521cbc1f5d090e5c8119a41957ec7c1ff1d87692129c48c8abcc67d089f0e80005473edf154e6c56d3f215c8e10126cd01", &(0x7f0000001440)=""/110, 0x4}, 0x20) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_lsm={0x1d, 0x19, &(0x7f0000001540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@ldst={0x1, 0x0, 0x6, 0xb, 0x3, 0x30, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x18}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000001640)='syzkaller\x00', 0x490753e5, 0x26, &(0x7f0000001680)=""/38, 0x41000, 0x1, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f00000016c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x3, 0x8, 0x7, 0x7fff}, 0x10, 0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000001740)=[{0x5, 0x4, 0x9, 0x7}, {0x4, 0x2, 0xe, 0xf}, {0x5, 0x2, 0xd, 0x5}, {0x3, 0x4, 0x1, 0x4}], 0x10, 0x2ef, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001880)={{r2, 0xffffffffffffffff}, &(0x7f0000001500), &(0x7f0000001840)=r4}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)={[{0x2b, 'cpuacct'}, {0x2d, 'net'}, {0x2b, 'cpuacct'}]}, 0x17) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001940)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c40)={r4, 0xe0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f00000019c0)=[0x0, 0x0], &(0x7f0000001a00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb3, &(0x7f0000001a40)=[{}], 0x8, 0x10, &(0x7f0000001a80), &(0x7f0000001ac0), 0x8, 0xf5, 0x8, 0x8, &(0x7f0000001b00)}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001900)={@cgroup=r6, r4, 0x16, 0x24, 0x0, @void, @void, @void, @value=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001cc0)={&(0x7f0000001c80)='tcp_retransmit_synack\x00', r2, 0x0, 0x6}, 0x18) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001d00)={0x0, 0x9, 0x10}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0xd, 0xf174, 0x2, 0x9, 0x40828, r10, 0x7, '\x00', r8, r0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001dc0), 0x8) ioctl$TUNSETQUEUE(r12, 0x400454d9, &(0x7f0000001e00)={'veth0_to_bridge\x00', 0x600}) bpf$PROG_LOAD(0x5, &(0x7f0000002fc0)={0x16, 0x14, &(0x7f0000001e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x67d}, [@alu={0x7, 0x1, 0x4, 0x7, 0x7, 0x80, 0xfffffffffffffffc}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}, @alu={0x0, 0x0, 0xb, 0xb, 0x6, 0x30}]}, &(0x7f0000001f00)='GPL\x00', 0x5, 0x1000, &(0x7f0000001f40)=""/4096, 0x41000, 0x8, '\x00', r8, @flow_dissector=0x11, r12, 0x8, &(0x7f0000002f40)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002f80)={0x0, 0x1, 0xffffffff, 0x10}, 0x10, r9, r1, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) syz_clone(0x4000000, &(0x7f0000003080)="d2981bf65a30ce9e9511683ea5ffd43362a9ccd870d65457ea4b947133db39128afc7cb188c6b962442c599b1db359024852882947258fd007a55f30365d15235d6661ad2e421e087d860c823b16ed113e319592d28ff36117c31cc5878e35e5a2b0ee87095de91bf405ce27cd36f5a9bf0b72bf0d27aacdbea8cb5741153a037ec1f49d74237ac90faf070a0e01c1938fe4513a7afab34bc4b1ed73826f1879", 0xa0, &(0x7f0000003140), &(0x7f0000003180), &(0x7f00000031c0)="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") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004200)=r9, 0x4) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000004240)=@bloom_filter={0x1e, 0x9, 0x9, 0x8, 0x64, r3, 0xb67, '\x00', 0x0, r14, 0x3, 0x5, 0x0, 0xc, @void, @value, @void, @value}, 0x50) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004300)=@generic={&(0x7f00000042c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004500)={r15, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004640)={0x6, 0x9, &(0x7f0000004340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xf}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r16}}]}, &(0x7f00000043c0)='syzkaller\x00', 0xa, 0x7f, &(0x7f0000004400)=""/127, 0x41000, 0x2, '\x00', r8, 0x25, r0, 0x8, &(0x7f0000004480)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000044c0)={0x0, 0xa, 0x6, 0x4}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000004540)=[r10, r17, r11, r15], &(0x7f0000004580)=[{0x1, 0x4, 0xc, 0x5}, {0x4, 0x4, 0x5, 0x7}, {0x3, 0x3, 0xf, 0x6}, {0x0, 0x1, 0xe}, {0x1, 0x5, 0x10, 0xc}, {0x2, 0x2, 0xc, 0xbdc8219bfba17de}, {0x7f, 0x1, 0x5, 0x6}, {0x3, 0x1, 0x8, 0x3}, {0x2, 0x3, 0xa, 0xa}], 0x10, 0xfffffff8, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004700)={r10, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004880)={r18, &(0x7f0000004740)="df0cb35bb5dd4d3603232b77b5f4389a068fdb4d9435aa24def9dd4ee8f07844fd40ab7d99822aa1ef7ab7b164ab0c666a6a494d1a6769c83f32677afeb2a21a1c374e0af940e7e62f8489", &(0x7f00000047c0)=""/158}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000048c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004900)) recvmsg$unix(r13, &(0x7f0000004ec0)={&(0x7f0000004940)=@abs, 0x6e, &(0x7f0000004d40)=[{&(0x7f00000049c0)=""/177, 0xb1}, {&(0x7f0000004a80)=""/156, 0x9c}, {&(0x7f0000004b40)=""/172, 0xac}, {&(0x7f0000004c00)=""/181, 0xb5}, {&(0x7f0000004cc0)=""/74, 0x4a}], 0x5, &(0x7f0000004dc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0xf0}, 0x40000022) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005400)={0x6, 0x3a, &(0x7f0000005040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfa}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r19}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r20}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}]}, &(0x7f0000005240)='syzkaller\x00', 0x2, 0x7f, &(0x7f0000005280)=""/127, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000005300)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000005340)={0x0, 0x6, 0xb, 0x7fff}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000005380)=[{0x0, 0x1, 0xe, 0xc}, {0x0, 0x2, 0x7, 0xc}, {0x5, 0x1, 0x9, 0x5}, {0x2, 0x4, 0xc, 0x1}, {0x4, 0x1, 0x7}, {0x0, 0x5, 0x5, 0xb}, {0x3, 0x3, 0xa, 0x1}], 0x10, 0x1, @void, @value}, 0x94) 17.672510424s ago: executing program 8 (id=4262): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000010700004abd4673c8ef3f7eac0000000000000088297064dfe165fd5b96f84e14dafbafbe1bb3bc594b447baef873946df6f75424283a859dc61388f5145c0683e2f5a5602d6f3ebf8114a5ec472e3f1bd76321d45589", @ANYRES32=r0, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000008000000000000001b6c9f1b6a7600000000000000000000e102b992d076b2577fadbfc327179273dd620f1ad8a065b5070749b98942b687", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f0000000180)=""/111}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000001600000000000000000000000000000000000000000000ab7d7b34a1ad18fa849ae57c14771c7bb9bd4c68df13efddd0e4d6ae914d97acd46bd18b853bc317172e791faf6620b35969741bff997148b7b19a7ffe95ceedf1f615e3e1ae467a0564de81130aadb5aeec81ee4cb505a345626b28a764f875aa15d9298a0973b06300a0bf6f331c19ee2f39597d15aebd4f41dbcf17f8aaceccf4dc0c129eb7c675649762ddb1e80f5b67fb899c91a375ec492b77c9ea3b9a977d"], 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x1, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r8}, 0x10) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 17.587114185s ago: executing program 7 (id=4263): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000300)=""/4096, 0x2a, 0x1000, 0x3, 0x0, 0x0, @void, @value}, 0x20) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000bb7f1a00c600feff0000000a95000000fbff0000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x8cff, 0x0, 0x0, 0xe60}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 17.557163725s ago: executing program 8 (id=4264): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000008000000040000000c00000000000000", @ANYRES32, @ANYBLOB="00000000f0f9a6e4e6234d2e002000"/29, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 17.543959765s ago: executing program 5 (id=4265): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@const={0x0, 0x0, 0x0, 0x9, 0xffffffff}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @struct={0x5, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x1, 0x4, 0x5}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x61]}}, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x3c, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c580000e6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0c440961f182babd18cac1bd4f4390af9a9ceafd0002cab9ccb6159c17d29e1000000870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9957399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda20000000000000000a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400001000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c9994894ee7f8249dc1e3428d2129369ee1b85af6eb2ef414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb90900006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905cbb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d4230328de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf1077d3cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df4028fc2018d07af1491ef060cd4403a099f322d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffabd76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a0dd287b84bc21f130be45dbd20c8ce4af2b6ae1fd9e494c7970ff5b152733fc2ef7f4082840705397c0e79727c489adcefac8371225bb1c23a85bb15d4301e16fb4e6247815c43b0c7704d0816349681f100000000000000e01106a76b56a1a434ac969c2498a1fb42495377ec7aa8965df697d907f4bb1ad661172d92a4cb6218205cf3747add0ec76011477872a5e9005b976ba8b88c6185406d9354aeade40f13c4a2127f8e2f65629043732e3478af76b33b06c623069ae78d2c91040fd821f323674d841eff41332d5d856a1d32326bc2bdb980e92cc50d05be774a91dcdfedec1c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000410c0000000000008fa50000852000000300000018110000", @ANYRES32=r4, @ANYBLOB="61865731372d8a5b7e0000000000000000b7020000000000850000"], &(0x7f0000000200)='GPL\x00', 0xd915, 0xe2, &(0x7f00000002c0)=""/226, 0x41100, 0x2e, '\x00', r2, 0x25, r0, 0x8, &(0x7f00000003c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0xf429, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r4, r3, r4, r4], 0x0, 0x10, 0x2, @void, @value}, 0x94) sendmsg$inet(r14, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r16, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r15, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) 17.476800676s ago: executing program 8 (id=4266): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x80021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xf}, 0x0, 0x4, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) 17.434756386s ago: executing program 0 (id=4267): r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xf, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0x8d, &(0x7f0000000500), 0x18, 0xfffffffffffffdfa, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x48, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x9, 0x3, 0xa, 0x240, r2, 0x80000000, '\x00', r3, 0xffffffffffffffff, 0x5, 0x3, 0x400000, 0xa, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x5421, 0x110e22ffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x201, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x3}, 0x40, 0x7dcb, 0x200000, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESHEX=r1], 0x48) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17.317407777s ago: executing program 0 (id=4268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002fc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000260000000820000095000000000000002ba7e1d30c04aa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc4a056bdc17487902317142fac7e7be168c1886d0d4d94f2f4eb45c652fbc1626cca2a28d67974cbc7651ee988e6e06c8cedf7ceb9fc40400ae5e4aa74c92c6a51cbf9b0a4def23d410f6accd3641130bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0c18ce7400dae15cb7947c491b8bea3fd2f73902ebcfcf4982277d9800011b405bbf7b02433a9bcd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b567e70f000006a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc21b3f904fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad1f98e26ad4deaf1a4f294b2a431ab9142f3a06d54740a4bc5e3abd378af7c9676a08e774c48785f895b4ec8d1141d5e8744d7f09ab4df6027bf48cabecead649f96ea24d32872c494160cb7f46ce680eeb80157eb23f9902519ac655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa2040c5f0c289906000000000000005ffe91ff799a11d9b219c00c369a12bf8885b862d0dbdd956cbda1bae489bcef5ae59136aaadc59609f4d42617c0e6066938b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bcffff3ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b74cb1da627e332765511c58215bf84d263e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f90008d3fdd528efe6c1dca17f45ba5e8bd311a40030f9ffce75ffff996a80153a0077bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246fd20356a60769b461b6cdf133de073b1df08ae09268b0073bb97d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b4bf01ccf16d40720939daf2af469bdfb361b9c015dd026fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f50eb69c860b1613a6b4f5af04f9c635d8d646c89f8b85f820ce7464c731deba39f9ff7b815f7b0acba754c01ed8bf1bba0010a8c6a2b966d861f9dd547abf2e9b23e5607f00f80b58fd76e4bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b9ee07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f935c5ac420100010000000000fb53faf4420638489e6a1c696d8c414a87b60000000000080000b6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34616ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e542624c47bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc9817847b705000000a100000000e795ace0d52bb3e9f2bf29960000ab8353f3800f045b90b0eaab6d731199c9447eabbc8c740183aff5389742e47de5000000826a570d14310700cf2ae3366ebdb7f1000000000000333c00e6addbf4c71ffad6bfb5babb49109f92a5a52042c425190a6e3f1a8a3abfe6059da9c952cf35c98ce7616355493d280f2d0be99e18fd0900c769e7eb4edc1c03a33676590bd2047229e0237c1e34641848531712ff09e89fb062a3e66f4fced0ae679733830039cb61ea0691f0b4e0b33194404e643243c3841e1e7fe301f7f47a7f89512d92e83624e3dfbfd0e5e381398e9d5428a10cc8a6d097d97e6ac8bd09b1a5577920a650114a522c1e2dcdc4f606fcbcee91770a9fada34d38cd7976a9228a0a0dd8661be8162e966aac26bea4c11458cd6ce22ddf7054cdd0a60ef3ec000000000000000000425cb75dc7ec92e9a5d29f9c99697d2a98ae0a9f35e4196c3faeb7a60a0290bf897846f6f0f1c163d6075119169d55d10da9ad0e4b2c636d200000009baaf94e2b2c48e70d8453f832eecfb1de2a3f38a5c986de9e37737dac74db251d5e9ea2b8ed39e91a7a17d01b49f7aaff7c4c73c3484bdcab362838ed940035b239a3646ef55b9f070ae14466b3acef9f8b28fb918a237e2e068ae4a6bce4407b54cc14614c2cdf877f000000000000000000000000bdcf23144e6c16b9235552aed83b6428f34d88c258a9ad16386bba51b60838fb11bc193a206b5a25b7233b222e4e68e0d1e88f26b9a45b6c29469530a37ea92aaf421cdcc1f594ecfaff9a79b56f8b38038002d25ddb1ce347e8d4c0f4c04be8fa72dc8a4e5d51468bce285102a0863e9b7785df924059ca5fa9380c2124adf160b644f2b2edc369046f654dadd5401b35b85b0aea58bb471c818c5ff9d5f7262d96c3977731459d231f00be487b9753d377e268d237cfd768d6883e9cc575dbb452052f5c676a75a51b50f9b5de8ffe3405a7a687ca8dbdedfc10268f3bf52cb9f72c7c11"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000180)=r0, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x38}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 17.262425787s ago: executing program 0 (id=4269): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8264, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x494, 0x800}, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 17.204273468s ago: executing program 5 (id=4270): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/2581], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x4) 17.202110008s ago: executing program 7 (id=4271): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xbe, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0xc7, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x73, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@type_tag={0x10, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x5f, 0x61, 0x30, 0x61, 0x5f]}}, &(0x7f0000000840)=""/148, 0x2b, 0x94, 0x1, 0xfffffe01, 0x0, @void, @value}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a40)={{0x1, 0xffffffffffffffff}, &(0x7f00000009c0), &(0x7f0000000a00)}, 0x20) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1d, &(0x7f00000002c0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @alu={0x0, 0x1, 0xd, 0x2, 0x9, 0xc, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xcd, &(0x7f0000000400)=""/205, 0x41000, 0x20, '\x00', r4, 0x0, r6, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0x0, 0x3, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r7], 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000e40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000dc0), &(0x7f0000000e00)='%pB \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x15, 0x25, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xafe}}, @generic={0xf, 0x1, 0xd, 0xfff, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000d00)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000d80)={0x0, 0x4, 0xe1, 0x7fffffff}, 0x10, r5, r8, 0x7, &(0x7f0000000e80)=[r3, r0, r9, r0], &(0x7f0000000ec0)=[{0x0, 0x5, 0x1, 0x1}, {0x2, 0x5, 0x8, 0x2}, {0x5, 0x2, 0xe, 0xb}, {0x0, 0x2, 0x3, 0xb}, {0x4, 0x2, 0xb, 0x8}, {0x2, 0x3, 0x4, 0x7}, {0x5, 0x3, 0x6, 0x3}], 0x10, 0x7, @void, @value}, 0x94) r11 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r10}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x1f, 0x0, 0x39, 0x6, 0x10021, 0x1, 0x7fff, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0x0, @void, @value, @value=r11}, 0x50) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x11, &(0x7f0000001100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x242}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x8, 0x6, 0x8, 0x4, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000011c0)='syzkaller\x00', 0x79fa133d, 0xb, &(0x7f0000001200)=""/11, 0x41100, 0x3a, '\x00', r4, 0x0, r6, 0x8, &(0x7f0000001240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0xa, 0x6, 0xfffffffa}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000012c0)=[r1], &(0x7f0000001300)=[{0x5, 0x2}, {0x3, 0x3, 0x7, 0x9}, {0x1, 0x2, 0xe, 0x3}, {0x2, 0x4, 0x1, 0x5}, {0x3, 0x4, 0x3, 0x2}, {0x2, 0x5, 0x8, 0xc}], 0x10, 0x1, @void, @value}, 0x94) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001440)={&(0x7f00000010c0)='mmc_request_start\x00', r13, 0x0, 0x9}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$tipc(r15, &(0x7f0000001540)={&(0x7f00000014c0)=@name={0x1e, 0x2, 0x2, {{0x43}, 0x2}}, 0x10, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x40800}, 0x44050) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000015c0)=@o_path={&(0x7f0000001580)='./file0\x00', 0x0, 0x4000, r11}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$tipc(r17, &(0x7f00000019c0)={&(0x7f0000001640)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x3}}, 0x10, &(0x7f0000001900)=[{&(0x7f0000001680)="a4169c26f297949b36f01dc9035b58a3dbb75531e23429aa189375f10544c34b15ef3902be24c881dad9839a9ad2de3a26844745768894bf97f1b27024139d4410627e5bf3359bda8bad2007c48c9f122ffa68ed9bbadbd63d5ca0c83293c35a729fd961ca522b86be0935e8371da441e5257102daa0d68ad6d37794c5d95eb4a6e87e04de8789370df4cc9aed9b7e125d785498154383d074e99ae23a5ed7cba7e6d7850f63c05651389163bb0322b5c47202a1792dbd626b1dd65a62f0eba7e76e22efa6f3c7e1b276a94066c8600b2b3910473349348281c73f0c", 0xdc}, {&(0x7f0000001780)="4e3640194e910fb201c07794fd71af05a022de648a41e0c7284d47179113b5f5fa74a47f447b4d4eb8", 0x29}, {&(0x7f00000017c0)="177371c89b3fea9fc5c95de5e8b54d5ead8d3e550bbd39ef6f9a7274b55d1d353e6d7be48ff7e44251a2a478eb3014f4dcccffda82ee0fd9a578e974b9a994a3f0739bbccb6d8aaa3e7fa52aaaa96c01528b71f65e307a40d8d2ffbf401ea82954c967d2708e1c57b441288648393867fc9f0363023d7f6025a94d39fa4c66164024cd0abe6ac5f0a60a42efc5688b4b15e0baf547648a3b6d471f72f05d0ce536d1eb06ad34ce27c2bccb037974678501afef9fd9d4d33d4e3eec40818ae120263c7c338d64e88880fb2fc218cbb7b18b12600f26ded64897a8e778f9d41ed922", 0xe1}, {&(0x7f00000018c0)="3407efd394a1296b4a6ae415b564d204d8f47e38a268fb417430", 0x1a}], 0x4, &(0x7f0000001940)="abfad35cab6ad31f02a3b89e2fe0adf195842236edbb0aaf011c7397458ff6fa7f31ebcccdd97ffe3b23d658720f15df410bb8c6faa8b01878927f2a15d561582c4ac942cb3779287dfd403652f515ca857761e20ab09dd61340609ac63504aee314d11586ac230cfca9d8d494992f988cb2e85fc8", 0x75, 0x84}, 0x840) r18 = gettid() r19 = perf_event_open(&(0x7f0000001a00)={0x1, 0x80, 0x9, 0xb, 0x5, 0x9, 0x0, 0xb, 0x1000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80, 0x5}, 0x4, 0xff, 0x6, 0x9, 0x4, 0x4, 0xf83e, 0x0, 0x8000, 0x0, 0x100000000}, r18, 0x5, r14, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r19, 0x40082406, &(0x7f0000001a80)='\x00') r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)='./cgroup/syz1\x00', 0x200002, 0x0) r21 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)=@generic={&(0x7f0000001d40)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e80)={0x6, 0x2d, &(0x7f0000001b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xec2b}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r16}}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0xbe}, @alu={0x4, 0x0, 0x3, 0x9, 0x1, 0xfffffffffffffff8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r16}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffd}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @jmp={0x5, 0x0, 0xa, 0x9, 0x7, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000001c80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x1, '\x00', r4, 0x25, r6, 0x8, &(0x7f0000001cc0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001d00)={0x0, 0x8, 0x3, 0xa}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001dc0)=[r0, r16, r21], &(0x7f0000001e00)=[{0x1, 0x4, 0x1, 0x6}, {0x3, 0x1, 0x3, 0x6}, {0x0, 0x3, 0x2, 0x7}, {0x5, 0x5, 0x6, 0x3}, {0x5, 0x3, 0x2, 0x6}, {0x2, 0x4, 0x7, 0x7}, {0x3, 0x2, 0xc, 0x3}, {0x0, 0x1, 0x6}], 0x10, 0xffffffff, @void, @value}, 0x94) r22 = perf_event_open$cgroup(&(0x7f0000001f40)={0x4, 0x80, 0x8, 0x3, 0x9, 0x6, 0x0, 0x5, 0x800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xf7}, 0x8000, 0x4, 0x6, 0x2, 0x2, 0x1dcb97d4, 0xe40, 0x0, 0x0, 0x0, 0x81}, r20, 0xb, r14, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000001fc0)={0x0, r22}, 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002100)={r12, &(0x7f0000002000)="37b939bf5b68021e2da7defbcd915d9b02ff8d98f9c62109753df619b5425dcd5b1b782a88335287278fd430b293c17778a2f64ed1ca5ae3303e447962f511e583ba613c482d53ad87c0520233109a4cc6a89214d39230fae94547c76ce96839ab263afe90ee55f628f270102c436eb32ffab73db3a8f125a5805fb55dd1d64e2aef1162c55de5be1b586550fee7c47e21be8031f98d2ab6af42d7b9e26fe0d470c44c1021b5c203b6f320d73cb353bd72b1ee6365a5b80d4e9a8c69e45b27993068ebf4382fc95209b2b72dd72336"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000021c0)={&(0x7f0000002140)='btrfs_transaction_commit\x00', 0xffffffffffffffff, 0x0, 0x7ad}, 0x18) 17.178369128s ago: executing program 0 (id=4272): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="000091cad1cb6e42a0090000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000200b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="000091cad1cb6e42a0090000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000200b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) 17.122599628s ago: executing program 7 (id=4273): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair(0xa, 0x802, 0x3a, &(0x7f0000000080)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x58000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x9}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0xffffffffffffffe7, 0x4a, 0xfc, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x400, 0x0, 0xe82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00), 0x101d0}], 0x4}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000e1ffffff000000000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x0, 0x5e, 0x21, &(0x7f00000007c0)="865e2d733c57456e45886b4f64dee7e9964649b2a9f14d1f01a50d6101fb540da0eaa57a6fdd47614f03b63493172798add1fba6c2374b858326d86d249f59257f8607e504c4515252d9494c845e8f42ace53f6b636ba6144e38bc6a2853", &(0x7f0000000840)=""/33, 0xffffff00, 0x0, 0x3, 0xde, &(0x7f0000000880)="1f4c49", &(0x7f00000008c0)="20496dfa11728dd9465c67a8aed5e6bcc3ffb44991ac87101b4f2d4a3bd14aebc1520ac32dc0ee709ad1fa8c20075d648f8f3e6070e0df66d479823bf1093c7b4c95a7486ffee8b0f1e32f2e9cb4319284772be558211bb8883cfbe1d81f0c2961ea76b474db5a07858029dd2a43f35b06198fbdef9f980a2988b71708d232d31af74d28499ab7c6aa5d05f0cf1c8cfc239d28973320e7b76aaa97edd18baaf0441bafacae795aa322fda0cb3c61eea19bb8ff4e9d8bafb3b2155f3ac2c061885ff615818b8c2286ceeecfe281ad14fc00952182519aab8af6e3290f9288", 0x4, 0x0, 0xe}, 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f00000002c0)="da988082ddc64fe01edb8c293e94d9", &(0x7f00000006c0)=""/206, 0x4}, 0x20) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 17.115475878s ago: executing program 5 (id=4274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x3e) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000004000008000000008000004aef8d6686", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa61cbede0092e552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x18) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc, 0x7}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd5e) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000008f00000000000000009500000000b97753a3fb1915767c973187d81f5128b65410597244bc1b21433b52aa000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r9, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r7, @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0), &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc3, &(0x7f0000000d40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000bc0), 0x8, 0xb9, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x18, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xe2, &(0x7f00000005c0)=""/226, 0x41100, 0x0, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x10, 0xb, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000c00)=[r3, r12, 0xffffffffffffffff, 0x1, r10, r10], &(0x7f0000000c40)=[{0x6, 0x3, 0x6}, {0x0, 0x2, 0xb, 0xb}, {0x4, 0x4, 0xa, 0x7}], 0x10, 0x8a2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r10, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r13], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 17.027380719s ago: executing program 0 (id=4275): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x5, 0x2, 0xfffffffa}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) (rerun: 64) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000540), 0x4) (async, rerun: 64) sendmsg$inet(r4, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) unlink(0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) (async) ioctl$TUNSETOFFLOAD(r1, 0x8004745a, 0x12) 16.569779012s ago: executing program 6 (id=4276): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x1e, &(0x7f0000000240)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6df}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f0000000180)='GPL\x00', 0xffffcfd2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3, 0xfffffffe}, 0x10, 0xffffffffffffffff, r4, 0x3, &(0x7f0000000380)=[r1], &(0x7f00000003c0)=[{0x2, 0x3, 0xf, 0x1}, {0x4, 0x2, 0x3, 0x4}, {0x3, 0x4, 0xf, 0x8}], 0x10, 0x8, @void, @value}, 0x94) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0xf5, 0x8, 0x8, 0x0, 0x7, 0x400, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x2}, 0x114162, 0x3, 0x4, 0x4, 0x0, 0xb, 0x2, 0x0, 0x3ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000004c0)=r5, 0x4) 16.048603565s ago: executing program 7 (id=4277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\'], 0x48) r4 = perf_event_open(&(0x7f00000004c0)={0x6, 0x80, 0x7, 0x2, 0x7f, 0x28, 0x0, 0x7fffffffffffffff, 0x3000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xffffffffffffff8d, 0x5}, 0x104, 0x4, 0x8, 0x4, 0x5, 0x6, 0x8, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0xb, r3, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="180700000000000201000000000000001811103720f5f15e166a37007988159b5f1e024579caf7caa33f67b158d2a14a928f087ebbc582dc0c385f2393713c12280e7ebb49c59a7cf4983c02d639a8e41dffc02b7e7ea4d069ddfca85646f84d806b70533e00", @ANYRES32=r7, @ANYBLOB="0000000000000000b708000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r9) sendmsg$tipc(r10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048803}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1400000004000000080000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000e000000000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r11}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) 15.24837299s ago: executing program 8 (id=4278): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[], 0x36) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x5}, 0x0, 0xc8, 0x7fffffff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x8, 0x0, 0x0}}, 0x10) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0b00000007000800010001004900000001000200518418f0108bf7204eb6bc7f10b9f5ff378a9b58233c63f4494038bdbc1ef936b77d9af30330b255cb019e5ab5478775d812c385076b5e65d97884ea2185ae63142458a061f5d956c945baa86e0bdec7d464eab5faa2a71d10c6cd24a3c0d4d868d4d437aeb773a3463f20bfe9d6256171dd242245fbf45ce5a276cff32b323a1ced11000bf8ad96dcfd553fdbf7184bb04481ab762aed43ca8a108be0f18df9b2d26e1a8576ec307914c489f78d5c075fe06bba", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r9, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154f000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) 2.069455827s ago: executing program 48 (id=4274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x3e) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000004000008000000008000004aef8d6686", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa61cbede0092e552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x18) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc, 0x7}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd5e) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000008f00000000000000009500000000b97753a3fb1915767c973187d81f5128b65410597244bc1b21433b52aa000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r9, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r7, @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0), &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc3, &(0x7f0000000d40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000e80), &(0x7f0000000bc0), 0x8, 0xb9, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x18, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xe2, &(0x7f00000005c0)=""/226, 0x41100, 0x0, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x10, 0xb, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000c00)=[r3, r12, 0xffffffffffffffff, 0x1, r10, r10], &(0x7f0000000c40)=[{0x6, 0x3, 0x6}, {0x0, 0x2, 0xb, 0xb}, {0x4, 0x4, 0xa, 0x7}], 0x10, 0x8a2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r10, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r13], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1.064675443s ago: executing program 49 (id=4276): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x1e, &(0x7f0000000240)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6df}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f0000000180)='GPL\x00', 0xffffcfd2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3, 0xfffffffe}, 0x10, 0xffffffffffffffff, r4, 0x3, &(0x7f0000000380)=[r1], &(0x7f00000003c0)=[{0x2, 0x3, 0xf, 0x1}, {0x4, 0x2, 0x3, 0x4}, {0x3, 0x4, 0xf, 0x8}], 0x10, 0x8, @void, @value}, 0x94) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x1, 0xf5, 0x8, 0x8, 0x0, 0x7, 0x400, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x2}, 0x114162, 0x3, 0x4, 0x4, 0x0, 0xb, 0x2, 0x0, 0x3ff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000004c0)=r5, 0x4) 1.044198814s ago: executing program 50 (id=4277): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\'], 0x48) r4 = perf_event_open(&(0x7f00000004c0)={0x6, 0x80, 0x7, 0x2, 0x7f, 0x28, 0x0, 0x7fffffffffffffff, 0x3000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xffffffffffffff8d, 0x5}, 0x104, 0x4, 0x8, 0x4, 0x5, 0x6, 0x8, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0xb, r3, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="180700000000000201000000000000001811103720f5f15e166a37007988159b5f1e024579caf7caa33f67b158d2a14a928f087ebbc582dc0c385f2393713c12280e7ebb49c59a7cf4983c02d639a8e41dffc02b7e7ea4d069ddfca85646f84d806b70533e00", @ANYRES32=r7, @ANYBLOB="0000000000000000b708000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r9) sendmsg$tipc(r10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048803}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1400000004000000080000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000e000000000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r11}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) 1.023536534s ago: executing program 51 (id=4275): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x5, 0x2, 0xfffffffa}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) (rerun: 64) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6493790710000000000080000b2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249f21c6eee84309e7a23c19a394830f2539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bfb1c0e6b1244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbb888b0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f94479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b844139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323478a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526894aa7fe5e68949a3b304723177d356c4604bca492ecec37e83efceefd78a2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bd43b5b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebcef5af469abe753314fae31a09c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa7000008000000000000117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d34264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5a71e0d7696caba172745c7dd919ffb631820420b75b6522c0e21c882c66f4f25ffb6d95e07e068000000000000eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6f0100000000000000f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e09d24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868db06fd892d68a547477f8ef686ff0dba7b8c18c94d5a89b0567a851750a35d9cc2217db890d89385fcaa00f0f2e524672e6f4c8bedfd5da5b157709b8265cf511dc5846ab1d85916c4a6b2d1b408575982e11230cbac0a9c6eaa03c945645581f678403c2a936c53ae72940aa92bcf22b82c6bc028e0acdddf9fef595f0f7a9f80c0e4c659ced769ec463d26a81e468846761a8e1efd6a031ab7adc8665e267be0065cc315aa23012423ec8b8492d9b50fa4d8c5891959b761eec6dc988532782fda13239c948e27853606e26225c796b79cc04f3d1a5a13000000001e301d82a27010d3ac6119d2b12caf282413672d20c852c50084d7b2d50754775ed63bc18023c31351af76e24788d96103455693b34e09a163a9f613a7e5530222cebd7fa0fbff32dc98088f9fab33648cc38e87dd2dd6ee157f5f018702696915661715c979b7796d4f101a257688af7c148e8615c938c4ca8a69f6fc585ec1dd1857a501f90b161eff23181a11a2b0da4c58d459cbf9db"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000540), 0x4) (async, rerun: 64) sendmsg$inet(r4, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) unlink(0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) (async) ioctl$TUNSETOFFLOAD(r1, 0x8004745a, 0x12) 0s ago: executing program 52 (id=4278): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[], 0x36) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x5}, 0x0, 0xc8, 0x7fffffff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x8, 0x0, 0x0}}, 0x10) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0b00000007000800010001004900000001000200518418f0108bf7204eb6bc7f10b9f5ff378a9b58233c63f4494038bdbc1ef936b77d9af30330b255cb019e5ab5478775d812c385076b5e65d97884ea2185ae63142458a061f5d956c945baa86e0bdec7d464eab5faa2a71d10c6cd24a3c0d4d868d4d437aeb773a3463f20bfe9d6256171dd242245fbf45ce5a276cff32b323a1ced11000bf8ad96dcfd553fdbf7184bb04481ab762aed43ca8a108be0f18df9b2d26e1a8576ec307914c489f78d5c075fe06bba", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r9, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair(0x11, 0x2, 0x2, &(0x7f0000000040)) kernel console output (not intermixed with test programs): 108.892341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿÿ: link becomes ready [ 108.966018][ T2598] device wg2 entered promiscuous mode [ 109.012211][ T2621] device syzkaller0 entered promiscuous mode [ 109.208378][ T2633] device sit0 entered promiscuous mode [ 109.514400][ T2636] Â: renamed from pim6reg1 [ 109.537550][ T24] audit: type=1400 audit(1741331881.560:148): avc: denied { create } for pid=2642 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 109.610447][ T2656] device wg2 entered promiscuous mode [ 109.635250][ T2658] device syzkaller0 entered promiscuous mode [ 109.862441][ T2710] syz.2.650[2710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.862489][ T2710] syz.2.650[2710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.904124][ T2711] syz.2.650[2711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.981273][ T2715] device veth0_vlan left promiscuous mode [ 109.998203][ T2711] syz.2.650[2711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.094038][ T2715] device veth0_vlan entered promiscuous mode [ 110.360326][ T2734] device syzkaller0 entered promiscuous mode [ 112.000131][ T2821] device syzkaller0 entered promiscuous mode [ 112.426353][ T2834] device veth0_vlan left promiscuous mode [ 112.434522][ T2834] device veth0_vlan entered promiscuous mode [ 112.809476][ T2871] device veth0_vlan left promiscuous mode [ 112.822957][ T2871] device veth0_vlan entered promiscuous mode [ 113.617583][ T24] audit: type=1400 audit(1741331885.580:149): avc: denied { create } for pid=2915 comm="syz.3.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 114.033496][ T2938] device veth0_vlan left promiscuous mode [ 114.134796][ T2938] device veth0_vlan entered promiscuous mode [ 114.320164][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.356791][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.529747][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.672363][ T3001] ÿÿÿÿÿÿ: renamed from vlan1 [ 115.694955][ T3003] device pim6reg1 entered promiscuous mode [ 115.832408][ T3009] €Â: renamed from pim6reg1 [ 116.832342][ T24] audit: type=1400 audit(1741331888.830:150): avc: denied { create } for pid=3061 comm="syz.2.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 117.689362][ T24] audit: type=1400 audit(1741331889.700:151): avc: denied { create } for pid=3126 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 117.879168][ T3129] device syzkaller0 entered promiscuous mode [ 118.815416][ T3164] syz.0.774[3164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.815468][ T3164] syz.0.774[3164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.864854][ T24] audit: type=1400 audit(1741331891.880:152): avc: denied { create } for pid=3191 comm="syz.0.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 124.577046][ T3279] device veth0_vlan left promiscuous mode [ 124.582879][ T3279] device veth0_vlan entered promiscuous mode [ 125.066024][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.604373][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 125.667362][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿÿ: link becomes ready [ 126.100748][ T3300] device syzkaller0 entered promiscuous mode [ 126.226367][ T3319] device pim6reg1 entered promiscuous mode [ 126.924298][ T3354] device pim6reg1 entered promiscuous mode [ 127.303076][ T3356] device sit0 left promiscuous mode [ 127.374915][ T3360] device syzkaller0 entered promiscuous mode [ 127.794992][ T3387] device pim6reg1 entered promiscuous mode [ 128.044217][ T3401] device syzkaller0 entered promiscuous mode [ 128.698007][ T3419] @ÿ: renamed from bond_slave_0 [ 128.905109][ T3427] cgroup: fork rejected by pids controller in /syz0 [ 129.426835][ T3455] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.433789][ T3455] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.441396][ T3455] device bridge_slave_0 entered promiscuous mode [ 129.448699][ T3455] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.455685][ T3455] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.472496][ T3455] device bridge_slave_1 entered promiscuous mode [ 129.550744][ T24] audit: type=1400 audit(1741331901.570:153): avc: denied { create } for pid=3455 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.575797][ T24] audit: type=1400 audit(1741331901.590:154): avc: denied { write } for pid=3455 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.597074][ T24] audit: type=1400 audit(1741331901.590:155): avc: denied { read } for pid=3455 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.601379][ T3455] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.624043][ T3455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.631176][ T3455] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.637948][ T3455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.925603][ T611] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.942972][ T611] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.964430][ T3485] device veth0_vlan left promiscuous mode [ 129.970245][ T3485] device veth0_vlan entered promiscuous mode [ 130.047165][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.055466][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.072023][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.081147][ T801] device bridge_slave_1 left promiscuous mode [ 130.089872][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.117200][ T801] device bridge_slave_0 left promiscuous mode [ 130.126055][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.136845][ T801] device veth1_macvtap left promiscuous mode [ 130.514738][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.538728][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.567417][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.585546][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.595726][ T611] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.602590][ T611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.623372][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.631791][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.639874][ T611] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.646732][ T611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.654011][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.662177][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.676464][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.684422][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.700565][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.709972][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.733352][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.741880][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.750051][ T24] audit: type=1400 audit(1741331902.770:156): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 130.773623][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.781271][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.788870][ T24] audit: type=1400 audit(1741331902.770:157): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 130.788890][ T3455] device veth0_vlan entered promiscuous mode [ 131.095392][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.118808][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.148531][ T24] audit: type=1400 audit(1741331903.170:158): avc: denied { create } for pid=3520 comm="syz.2.874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 131.180071][ T3455] device veth1_macvtap entered promiscuous mode [ 131.187118][ T3522] device veth0_vlan left promiscuous mode [ 131.193403][ T3522] device veth0_vlan entered promiscuous mode [ 131.202015][ T3521] device pim6reg1 entered promiscuous mode [ 131.228773][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.237221][ T24] audit: type=1400 audit(1741331903.260:159): avc: denied { mounton } for pid=3455 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 131.346873][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.412126][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.422072][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.503918][ T3544] device sit0 entered promiscuous mode [ 132.608147][ T24] audit: type=1400 audit(1741331904.630:160): avc: denied { append } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 132.644519][ T24] audit: type=1400 audit(1741331904.630:161): avc: denied { open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 132.700609][ T24] audit: type=1400 audit(1741331904.630:162): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 133.226994][ T3620] device wg2 entered promiscuous mode [ 133.621581][ T3639] device veth0_vlan left promiscuous mode [ 133.648108][ T3639] device veth0_vlan entered promiscuous mode [ 133.894274][ T3649] device syzkaller0 entered promiscuous mode [ 134.259806][ T3658] device pim6reg1 entered promiscuous mode [ 134.381629][ T3685] ÿÿÿÿÿÿ: renamed from vlan1 [ 134.415553][ T3677] device sit0 entered promiscuous mode [ 135.176436][ T3747] device pim6reg1 entered promiscuous mode [ 135.449414][ T3747] device syzkaller0 entered promiscuous mode [ 136.162571][ T3813] device veth0_vlan left promiscuous mode [ 136.169464][ T3813] device veth0_vlan entered promiscuous mode [ 136.179227][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.187790][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.195324][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 136.331258][ T3817] device pim6reg1 entered promiscuous mode [ 136.538704][ T24] audit: type=1400 audit(1741331908.560:163): avc: denied { create } for pid=3840 comm="syz.4.963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 136.660971][ T3862] device veth0_vlan left promiscuous mode [ 136.667376][ T3862] device veth0_vlan entered promiscuous mode [ 136.713766][ T3871] device syzkaller0 entered promiscuous mode [ 136.955583][ T3883] device syzkaller0 entered promiscuous mode [ 137.057563][ T3896] syz.3.978[3896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.057613][ T3896] syz.3.978[3896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.325977][ T3922] device sit0 left promiscuous mode [ 137.450142][ T3928] device sit0 entered promiscuous mode [ 137.599013][ T3926] device pim6reg1 entered promiscuous mode [ 137.607597][ T3947] 7B’ç÷ï: renamed from syzkaller0 [ 137.678581][ T3953] device pim6reg1 entered promiscuous mode [ 138.251718][ T3985] syz.2.1001 uses obsolete (PF_INET,SOCK_PACKET) [ 157.017239][ T4024] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.024096][ T4024] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.031479][ T4024] device bridge_slave_0 entered promiscuous mode [ 157.067394][ T4024] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.074251][ T4024] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.081576][ T4024] device bridge_slave_1 entered promiscuous mode [ 157.127099][ T4025] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.133951][ T4025] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.141432][ T4025] device bridge_slave_0 entered promiscuous mode [ 157.150098][ T4025] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.157117][ T4025] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.164412][ T4025] device bridge_slave_1 entered promiscuous mode [ 157.172586][ T4027] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.179492][ T4027] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.186702][ T4027] device bridge_slave_0 entered promiscuous mode [ 157.193187][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.200199][ T4026] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.207442][ T4026] device bridge_slave_0 entered promiscuous mode [ 157.215614][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.222516][ T4026] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.229772][ T4026] device bridge_slave_1 entered promiscuous mode [ 157.247641][ T4027] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.254492][ T4027] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.261797][ T4027] device bridge_slave_1 entered promiscuous mode [ 157.325630][ T4028] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.332644][ T4028] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.339908][ T4028] device bridge_slave_0 entered promiscuous mode [ 157.349011][ T4028] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.356141][ T4028] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.363359][ T4028] device bridge_slave_1 entered promiscuous mode [ 157.431005][ T4025] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.437860][ T4025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.444958][ T4025] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.451775][ T4025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.463332][ T4024] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.470195][ T4024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.477300][ T4024] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.484073][ T4024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.497063][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.503909][ T4026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.511049][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.517808][ T4026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.566098][ T4027] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.572970][ T4027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.580066][ T4027] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.586848][ T4027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.606825][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.613846][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.621940][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.629446][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.636542][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.643540][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.650641][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.657836][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.664823][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.688273][ T801] device bridge_slave_1 left promiscuous mode [ 157.694213][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.701647][ T801] device bridge_slave_0 left promiscuous mode [ 157.707906][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.715341][ T801] device veth1_macvtap left promiscuous mode [ 157.721259][ T801] device veth0_vlan left promiscuous mode [ 157.778582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.800755][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.809186][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.816049][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.823308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.831774][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.838619][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.845769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.853817][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.860663][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.868236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.876077][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.884002][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.890850][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.898017][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.905767][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.913059][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.927070][ T4025] device veth0_vlan entered promiscuous mode [ 157.940125][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.948295][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.956933][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.964577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.972919][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.981100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.989060][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.995876][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.003255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.011431][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.019467][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.026305][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.033591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.040951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.048959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.056977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.073648][ T4025] device veth1_macvtap entered promiscuous mode [ 158.082231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.090871][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.118453][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.125775][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.133278][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.141959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.150089][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.156940][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.164553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.172855][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.180918][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.187752][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.194950][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.203049][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.210877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.218804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.226721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.234730][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.243024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.251177][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.259419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.267357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.285143][ T4024] device veth0_vlan entered promiscuous mode [ 158.302372][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.311489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.319939][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.327901][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.335320][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.343615][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.351643][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.358492][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.365800][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.373719][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.381804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.390012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.398035][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.404857][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.412265][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.420162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.428047][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.435492][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.442813][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.462052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.470696][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.507656][ T4024] device veth1_macvtap entered promiscuous mode [ 158.515377][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.527269][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.535089][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.543638][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.552075][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.560527][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.568207][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.576630][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.585657][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.593528][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.604604][ T4026] device veth0_vlan entered promiscuous mode [ 158.656841][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.664785][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.716614][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.776649][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.836598][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.910441][ T4027] device veth0_vlan entered promiscuous mode [ 158.941036][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.978108][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.053277][ T4026] device veth1_macvtap entered promiscuous mode [ 159.092937][ T4027] device veth1_macvtap entered promiscuous mode [ 159.191076][ T4028] device veth0_vlan entered promiscuous mode [ 159.239226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.275095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.322369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.330252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.338754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.347796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.355625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.364172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.373123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.381371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.435092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.444283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.451686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.460097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.468539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.476697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.484844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.493025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.501274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.509632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.554618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.562978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.576911][ T4028] device veth1_macvtap entered promiscuous mode [ 159.641346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.672586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.685911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.720009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.735006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.417674][ T4088] device sit0 entered promiscuous mode [ 160.701521][ T801] device erspan0 left promiscuous mode [ 160.759077][ T801] GPL: port 1(erspan0) entered disabled state [ 161.780723][ T801] device bridge_slave_1 left promiscuous mode [ 161.788573][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.807325][ T801] device bridge_slave_0 left promiscuous mode [ 161.813412][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.821759][ T801] device veth0_to_team left promiscuous mode [ 161.828166][ T801] Ÿë: port 1(veth0_to_team) entered disabled state [ 161.835621][ T801] device bridge_slave_1 left promiscuous mode [ 161.842101][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.849714][ T801] device bridge_slave_0 left promiscuous mode [ 161.856477][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.864804][ T801] device bridge_slave_1 left promiscuous mode [ 161.871196][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.878951][ T801] device bridge_slave_0 left promiscuous mode [ 161.885036][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.893417][ T801] device bridge_slave_1 left promiscuous mode [ 161.899575][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.907730][ T801] device O3ãc¤± left promiscuous mode [ 161.913102][ T801] bridge0: port 1(O3ãc¤±) entered disabled state [ 161.926017][ T801] device veth0_vlan left promiscuous mode [ 161.935096][ T801] device veth1_macvtap left promiscuous mode [ 161.945518][ T801] device veth0_vlan left promiscuous mode [ 161.954707][ T801] device veth1_macvtap left promiscuous mode [ 161.965120][ T801] device veth0_vlan left promiscuous mode [ 162.123838][ T24] audit: type=1400 audit(1741331934.140:164): avc: denied { create } for pid=4177 comm="syz.7.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 163.941405][ T24] audit: type=1400 audit(1741331935.960:165): avc: denied { read } for pid=4259 comm="syz.8.1059" name="cgroup.subtree_control" dev="cgroup2" ino=559 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.444162][ T4302] device syzkaller0 entered promiscuous mode [ 164.607362][ T4307] device veth0_vlan left promiscuous mode [ 164.705595][ T4307] device veth0_vlan entered promiscuous mode [ 164.839792][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.848564][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.856457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.974741][ T4329] device pim6reg1 entered promiscuous mode [ 166.007725][ T4360] device syzkaller0 entered promiscuous mode [ 166.864565][ T4420] device veth0_vlan left promiscuous mode [ 167.065022][ T4420] device veth0_vlan entered promiscuous mode [ 167.576223][ T4449] device sit0 left promiscuous mode [ 167.691206][ T4449] device sit0 entered promiscuous mode [ 167.893276][ T4456] device sit0 entered promiscuous mode [ 168.069766][ T24] audit: type=1400 audit(1741331940.090:166): avc: denied { attach_queue } for pid=4459 comm="syz.9.1112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 168.230752][ T24] audit: type=1400 audit(1741331940.250:167): avc: denied { create } for pid=4482 comm="syz.9.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 168.335705][ T4483] device syzkaller0 entered promiscuous mode [ 169.061378][ T4494] device sit0 left promiscuous mode [ 169.101662][ T4494] device sit0 entered promiscuous mode [ 170.090110][ T4515] device veth0_vlan left promiscuous mode [ 170.121401][ T4515] device veth0_vlan entered promiscuous mode [ 170.369679][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.381516][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.445511][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.061072][ T4546] device veth1_macvtap left promiscuous mode [ 172.186256][ T4570] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.193249][ T4570] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.833146][ T4595] device syzkaller0 entered promiscuous mode [ 172.879735][ T4594] device veth0_vlan left promiscuous mode [ 172.896294][ T4594] device veth0_vlan entered promiscuous mode [ 173.123692][ T24] audit: type=1400 audit(1741331945.140:168): avc: denied { ioctl } for pid=4613 comm="syz.5.1157" path="socket:[30989]" dev="sockfs" ino=30989 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.741814][ T4648] device sit0 left promiscuous mode [ 173.824985][ T4027] cgroup: fork rejected by pids controller in /syz5 [ 174.272744][ T4698] device pim6reg1 entered promiscuous mode [ 174.631158][ T4704] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.667617][ T4704] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.689715][ T4704] device bridge_slave_0 entered promiscuous mode [ 174.716580][ T4704] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.724670][ T4704] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.732757][ T4704] device bridge_slave_1 entered promiscuous mode [ 174.743835][ T4719] device wg2 entered promiscuous mode [ 174.864226][ T4737] device pim6reg1 entered promiscuous mode [ 174.873077][ T4704] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.879948][ T4704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.887061][ T4704] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.893806][ T4704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.906217][ T4743] device veth0_vlan left promiscuous mode [ 174.912002][ T4743] device veth0_vlan entered promiscuous mode [ 174.922506][ T325] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.930543][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.938208][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.946619][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.958647][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.974028][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.981700][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.019461][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.029909][ T325] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.036771][ T325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.060860][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.069046][ T325] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.075871][ T325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.092721][ T4751] device syzkaller0 entered promiscuous mode [ 175.114284][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.122166][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.133241][ T4758] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.140237][ T4758] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.149975][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.237134][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.306702][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.314134][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.404980][ T4704] device veth0_vlan entered promiscuous mode [ 175.489687][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.633163][ T4704] device veth1_macvtap entered promiscuous mode [ 175.772046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.839968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.892942][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.960877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.981885][ T801] device bridge_slave_1 left promiscuous mode [ 176.002092][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.036200][ T801] device bridge_slave_0 left promiscuous mode [ 176.061497][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.146741][ T801] device veth1_macvtap left promiscuous mode [ 176.449243][ T4804] device syzkaller0 entered promiscuous mode [ 176.553273][ T4812] device batadv_slave_0 entered promiscuous mode [ 176.646765][ T4821] device syzkaller0 entered promiscuous mode [ 176.738642][ T4835] device wg2 entered promiscuous mode [ 177.577935][ T4870] device veth1_macvtap left promiscuous mode [ 177.587321][ T4870] device macsec0 entered promiscuous mode [ 177.759691][ T4909] device veth1_macvtap left promiscuous mode [ 177.809817][ T4909] device veth1_macvtap entered promiscuous mode [ 177.846247][ T4909] device macsec0 entered promiscuous mode [ 178.117072][ T4933] gretap0: refused to change device tx_queue_len [ 178.395397][ T4948] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 178.555067][ T4953] device macsec0 left promiscuous mode [ 178.735236][ T4958] device veth1_macvtap entered promiscuous mode [ 178.742823][ T4958] device macsec0 entered promiscuous mode [ 178.817704][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.556572][ T4982] device syzkaller0 entered promiscuous mode [ 179.698930][ T4997] device pim6reg1 entered promiscuous mode [ 180.023441][ T5013] device syzkaller0 entered promiscuous mode [ 180.252498][ T5032] syz.5.1280[5032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.252549][ T5032] syz.5.1280[5032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.648609][ T5057] device syzkaller0 entered promiscuous mode [ 182.980950][ T5118] device syzkaller0 entered promiscuous mode [ 184.334803][ T5173] device pim6reg1 entered promiscuous mode [ 184.550067][ T24] audit: type=1400 audit(1741331956.570:169): avc: denied { create } for pid=5181 comm="syz.6.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 184.833236][ T5192] device syzkaller0 entered promiscuous mode [ 185.031605][ T5206] device bridge0 entered promiscuous mode [ 191.691711][ T5449] device sit0 entered promiscuous mode [ 192.155255][ T5478] device syzkaller0 entered promiscuous mode [ 192.230691][ T5480] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 192.244887][ T5477] device syzkaller0 entered promiscuous mode [ 192.313220][ T5484] device sit0 entered promiscuous mode [ 193.053877][ T5496] device sit0 left promiscuous mode [ 193.770343][ T5499] device sit0 entered promiscuous mode [ 196.464276][ T5602] device pim6reg1 entered promiscuous mode [ 196.738806][ T5612] GPL: port 1(erspan0) entered blocking state [ 196.744790][ T5612] GPL: port 1(erspan0) entered disabled state [ 196.911034][ T5612] device erspan0 entered promiscuous mode [ 197.019768][ T5620] GPL: port 1(erspan0) entered blocking state [ 197.025674][ T5620] GPL: port 1(erspan0) entered forwarding state [ 200.953373][ T5672] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.106041][ T5672] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.153896][ T5672] device bridge_slave_0 entered promiscuous mode [ 201.269387][ T7] device bridge_slave_1 left promiscuous mode [ 201.275339][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.336229][ T7] device bridge_slave_0 left promiscuous mode [ 201.339551][ T5700] syz.5.1467[5700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.421853][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.521504][ T7] device veth1_macvtap left promiscuous mode [ 201.808052][ T5672] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.814948][ T5672] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.822239][ T5672] device bridge_slave_1 entered promiscuous mode [ 201.865509][ T5723] device syzkaller0 left promiscuous mode [ 201.907296][ T5726] gretap0: refused to change device tx_queue_len [ 202.386028][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.444871][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.535661][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.716499][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.854718][ T801] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.861611][ T801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.916989][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.926253][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.947302][ T801] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.954153][ T801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.994400][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.003989][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.021790][ T5752] syz.5.1483[5752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.021838][ T5752] syz.5.1483[5752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.070567][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.090440][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.108329][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.138306][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.153750][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.165856][ T5672] device veth0_vlan entered promiscuous mode [ 203.186219][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.194187][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.272511][ T5672] device veth1_macvtap entered promiscuous mode [ 203.557575][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.588905][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.646467][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.716184][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.726278][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.766849][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.775026][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.786927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.795048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.912651][ T5792] device wg2 entered promiscuous mode [ 204.058389][ T5804] device pim6reg1 entered promiscuous mode [ 204.526814][ T5832] syz.0.1505[5832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.526876][ T5832] syz.0.1505[5832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.704730][ T5838] device veth1_macvtap left promiscuous mode [ 204.762206][ T5838] device macsec0 entered promiscuous mode [ 205.229786][ T5860] device pim6reg1 entered promiscuous mode [ 206.083148][ T5887] device syzkaller0 entered promiscuous mode [ 209.052890][ T5959] device syzkaller0 entered promiscuous mode [ 210.989203][ T24] audit: type=1400 audit(1741331983.010:170): avc: denied { create } for pid=5998 comm="syz.0.1548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 212.882630][ T6053] device veth0_vlan left promiscuous mode [ 212.982491][ T6053] device veth0_vlan entered promiscuous mode [ 214.320044][ T6156] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 214.328810][ T6156] device syzkaller0 entered promiscuous mode [ 214.809716][ T6175] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.163550][ T6192] device syzkaller0 entered promiscuous mode [ 215.204671][ T6190] ÿÿÿÿÿÿ: renamed from vlan1 [ 215.913634][ T6229] device syzkaller0 entered promiscuous mode [ 216.171368][ T6243] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.361625][ T6246] device bridge_slave_1 left promiscuous mode [ 216.367840][ T6246] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.375304][ T6246] device bridge_slave_0 left promiscuous mode [ 216.381319][ T6246] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.557007][ T6258] device syzkaller0 entered promiscuous mode [ 217.455118][ T6292] device syzkaller0 entered promiscuous mode [ 218.280440][ T6327] device pim6reg1 entered promiscuous mode [ 219.540706][ T6358] device sit0 entered promiscuous mode [ 221.455697][ T6389] tap0: tun_chr_ioctl cmd 1074025677 [ 221.556298][ T6389] tap0: linktype set to 512 [ 225.823930][ T6469] syz.0.1670[6469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 225.823991][ T6469] syz.0.1670[6469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 225.975871][ T6455] device syzkaller0 entered promiscuous mode [ 226.083636][ T6520] device pim6reg1 entered promiscuous mode [ 229.740266][ T6603] device syzkaller0 entered promiscuous mode [ 232.070177][ T6652] device veth0_vlan left promiscuous mode [ 232.076503][ T6652] device veth0_vlan entered promiscuous mode [ 234.648568][ T6734] device pim6reg1 entered promiscuous mode [ 237.561428][ T6818] device veth0_to_bridge entered promiscuous mode [ 242.325650][ T6979] device pim6reg1 entered promiscuous mode [ 242.746788][ T6987] device pim6reg1 entered promiscuous mode [ 243.099401][ T6996] device syzkaller0 entered promiscuous mode [ 243.230776][ T7004] device sit0 left promiscuous mode [ 243.856321][ T7023] device wg2 left promiscuous mode [ 244.397068][ T24] audit: type=1400 audit(1741332016.420:171): avc: denied { ioctl } for pid=7035 comm="syz.0.1811" path="" dev="cgroup2" ino=257 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 246.049503][ T7146] device macsec0 entered promiscuous mode [ 246.086144][ T7149] device veth1_macvtap entered promiscuous mode [ 246.275998][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.796624][ T7186] device macsec0 left promiscuous mode [ 247.156309][ T7203] device veth0_vlan left promiscuous mode [ 247.162392][ T7203] device veth0_vlan entered promiscuous mode [ 247.252713][ T7217] device pim6reg1 entered promiscuous mode [ 247.273482][ T7209] ªªªªªªl: renamed from vlan0 [ 249.075855][ T7320] device syzkaller0 entered promiscuous mode [ 249.355051][ T7333] device syzkaller0 entered promiscuous mode [ 249.858984][ T7348] device ip6gretap0 entered promiscuous mode [ 250.211988][ T7363] device syzkaller0 entered promiscuous mode [ 251.689050][ T7411] device syzkaller0 entered promiscuous mode [ 252.906256][ T7422] syz.7.1918[7422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.673010][ T7568] device pim6reg1 entered promiscuous mode [ 259.989650][ T7654] device sit0 left promiscuous mode [ 260.038472][ T7654] device sit0 entered promiscuous mode [ 261.858958][ T7731] device pim6reg1 entered promiscuous mode [ 262.179689][ T801] GPL: port 1(erspan0) entered disabled state [ 262.197501][ T801] device erspan0 left promiscuous mode [ 262.248235][ T801] GPL: port 1(erspan0) entered disabled state [ 262.537565][ T7754] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.552045][ T7754] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.569513][ T7754] device bridge_slave_0 entered promiscuous mode [ 262.719329][ T7770] device pim6reg1 entered promiscuous mode [ 262.726227][ T7754] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.753047][ T7754] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.770504][ T7754] device bridge_slave_1 entered promiscuous mode [ 262.866605][ T7754] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.873462][ T7754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.880565][ T7754] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.887347][ T7754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.908924][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.929820][ T325] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.938447][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.947130][ T801] device bridge_slave_1 left promiscuous mode [ 262.953068][ T801] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.964030][ T801] device bridge_slave_0 left promiscuous mode [ 262.970129][ T801] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.978738][ T801] device veth1_macvtap left promiscuous mode [ 263.078450][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.086504][ T611] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.093371][ T611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.100977][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.108999][ T611] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.115846][ T611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.143152][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.151912][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.167807][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.197891][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.252230][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.279512][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.295686][ T7754] device veth0_vlan entered promiscuous mode [ 263.320397][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.333079][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.343148][ T7754] device veth1_macvtap entered promiscuous mode [ 263.426908][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.434527][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.443001][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.451574][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.460055][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.724103][ T7836] device syzkaller0 entered promiscuous mode [ 264.972007][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.979010][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.989299][ T7927] ªªªªª: renamed from bridge0 [ 265.248948][ T7941] syz.7.2034[7941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.641790][ T7960] device pim6reg1 entered promiscuous mode [ 267.879077][ T8035] syz.8.2061[8035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.879134][ T8035] syz.8.2061[8035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.997509][ T8036] device veth1_macvtap left promiscuous mode [ 268.057942][ T8035] device sit0 entered promiscuous mode [ 271.429492][ T8132] device pim6reg1 entered promiscuous mode [ 272.056338][ T8169] syz.0.2094[8169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.056398][ T8169] syz.0.2094[8169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.375818][ T8185] device pim6reg1 entered promiscuous mode [ 273.063236][ T8222] p: renamed from pim6reg1 [ 273.169649][ T8226] @ÿ: renamed from bond_slave_0 [ 273.713822][ T8236] device syzkaller0 entered promiscuous mode [ 274.611972][ T8291] device sit0 left promiscuous mode [ 274.655980][ T8291] device sit0 entered promiscuous mode [ 274.936721][ T24] audit: type=1400 audit(1741332046.920:172): avc: denied { write } for pid=8297 comm="syz.7.2130" name="net" dev="proc" ino=42683 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 275.042220][ T24] audit: type=1400 audit(1741332046.920:173): avc: denied { add_name } for pid=8297 comm="syz.7.2130" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 275.066986][ T24] audit: type=1400 audit(1741332046.920:174): avc: denied { create } for pid=8297 comm="syz.7.2130" name="cgroup.freeze" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 275.159774][ T24] audit: type=1400 audit(1741332046.920:175): avc: denied { associate } for pid=8297 comm="syz.7.2130" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 275.829177][ T8338] device veth1_macvtap left promiscuous mode [ 275.837166][ T8338] device macsec0 left promiscuous mode [ 275.868779][ T8337] device veth1_macvtap entered promiscuous mode [ 275.876386][ T8337] device macsec0 entered promiscuous mode [ 276.692809][ T8355] device syzkaller0 entered promiscuous mode [ 278.408087][ T8438] device syzkaller0 entered promiscuous mode [ 278.436786][ T8445] device syzkaller0 entered promiscuous mode [ 278.565563][ T8455] pim6reg: tun_chr_ioctl cmd 1074025677 [ 278.579187][ T8455] pim6reg: linktype set to 823 [ 278.731428][ T8469] device veth1_macvtap entered promiscuous mode [ 278.821874][ T8469] device macsec0 entered promiscuous mode [ 278.916126][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.224593][ T8494] device pim6reg1 entered promiscuous mode [ 279.447602][ T8502] device syzkaller0 entered promiscuous mode [ 279.890027][ T8519] device syzkaller0 entered promiscuous mode [ 279.893356][ T24] audit: type=1400 audit(1741332051.910:176): avc: denied { create } for pid=8518 comm="syz.8.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 280.167217][ T8524] device veth0_vlan left promiscuous mode [ 280.203113][ T8524] device veth0_vlan entered promiscuous mode [ 280.282344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.294793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.302297][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.441127][ T8564] device pim6reg1 entered promiscuous mode [ 283.260937][ T8581] device wg2 left promiscuous mode [ 283.718555][ T8581] device sit0 entered promiscuous mode [ 284.207133][ T8607] syz.8.2216[8607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.207189][ T8607] syz.8.2216[8607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.906681][ T8620] device syzkaller0 entered promiscuous mode [ 286.477953][ T8648] device veth1_macvtap left promiscuous mode [ 288.353429][ T8676] device pim6reg1 entered promiscuous mode [ 289.004179][ T8685] syz.7.2239[8685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.004237][ T8685] syz.7.2239[8685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.072242][ T8688] device pim6reg1 entered promiscuous mode [ 293.897286][ T8736] device sit0 left promiscuous mode [ 293.977946][ T8736] device sit0 entered promiscuous mode [ 294.420022][ T8741] device syzkaller0 entered promiscuous mode [ 294.426697][ T741] syzkaller0: tun_net_xmit 48 [ 294.458968][ T8741] syzkaller0: create flow: hash 2976528067 index 1 [ 294.499739][ T8740] syzkaller0: delete flow: hash 2976528067 index 1 [ 298.063560][ T8829] device pim6reg1 entered promiscuous mode [ 298.476672][ T8849] device pim6reg1 entered promiscuous mode [ 302.370724][ T8955] device pim6reg1 entered promiscuous mode [ 303.570266][ T8991] device veth0_vlan left promiscuous mode [ 303.636440][ T8991] device veth0_vlan entered promiscuous mode [ 303.663889][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.702050][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªl: link becomes ready [ 303.771434][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.025461][ T9027] device pim6reg1 entered promiscuous mode [ 304.054537][ T9030] device veth0_vlan left promiscuous mode [ 304.065100][ T9030] device veth0_vlan entered promiscuous mode [ 304.155655][ T9035] device pim6reg1 entered promiscuous mode [ 305.554394][ T9092] device sit0 left promiscuous mode [ 305.650493][ T9098] device sit0 entered promiscuous mode [ 305.841103][ T9109] device pim6reg1 entered promiscuous mode [ 306.596870][ T9146] device pim6reg1 entered promiscuous mode [ 319.814104][ T9238] device veth1_macvtap left promiscuous mode [ 320.335339][ T9258] device sit0 left promiscuous mode [ 320.473985][ T9253] device sit0 entered promiscuous mode [ 320.557569][ T24] audit: type=1400 audit(1741332092.570:177): avc: denied { create } for pid=9282 comm="syz.6.2399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 320.989133][ T9315] device veth0_vlan left promiscuous mode [ 321.026398][ T9315] device veth0_vlan entered promiscuous mode [ 321.188357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.210693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.320884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.402099][ T9317] device veth0_to_team entered promiscuous mode [ 322.837692][ T9378] device veth1_macvtap left promiscuous mode [ 322.899195][ T9378] device macsec0 left promiscuous mode [ 324.047165][ T9404] device syzkaller0 entered promiscuous mode [ 324.116380][ T9410] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 326.546501][ T9487] syz.8.2453[9487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.546553][ T9487] syz.8.2453[9487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.020475][ T9492] device syzkaller0 entered promiscuous mode [ 328.440514][ T9554] device veth0_vlan left promiscuous mode [ 328.506360][ T9554] device veth0_vlan entered promiscuous mode [ 328.523499][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.531685][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.539286][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.355243][ T9568] device syzkaller0 entered promiscuous mode [ 365.021811][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.028744][ T9620] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.035909][ T9620] device bridge_slave_0 entered promiscuous mode [ 365.065691][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.072652][ T9620] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.079779][ T9620] device bridge_slave_1 entered promiscuous mode [ 365.119210][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.126224][ T9625] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.133389][ T9625] device bridge_slave_0 entered promiscuous mode [ 365.140966][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.147857][ T9625] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.154894][ T9625] device bridge_slave_1 entered promiscuous mode [ 365.166728][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.173561][ T9623] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.180804][ T9623] device bridge_slave_0 entered promiscuous mode [ 365.193629][ T9623] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.200578][ T9623] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.207596][ T9623] device bridge_slave_1 entered promiscuous mode [ 365.274820][ T9624] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.281693][ T9624] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.288983][ T9624] device bridge_slave_0 entered promiscuous mode [ 365.302396][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.309268][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.316475][ T9629] device bridge_slave_0 entered promiscuous mode [ 365.325142][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.332094][ T9629] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.339217][ T9629] device bridge_slave_1 entered promiscuous mode [ 365.345509][ T9624] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.352358][ T9624] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.359552][ T9624] device bridge_slave_1 entered promiscuous mode [ 365.409512][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.416373][ T9620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.423448][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.430261][ T9620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.496682][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.503521][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.510643][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.517420][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.533254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.540707][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.547919][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.554887][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.562559][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.592749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.600726][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.607567][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.614888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.623350][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.630205][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.667872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.675202][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.701246][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.709652][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.716491][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.723663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.732077][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.738947][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.746281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.754016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.782401][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.790324][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.798460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.806644][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.814558][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.821302][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.828618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.837017][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.845676][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.852520][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.859909][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.867386][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.874596][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.882763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.890851][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.897694][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.904946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.913328][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.921494][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.928343][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.935545][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.943512][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.951316][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.959156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.967033][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.974197][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.981664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.989930][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.997976][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.004792][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.012158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.020335][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.028296][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.035109][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.042484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.050150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.057810][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.085050][ T9629] device veth0_vlan entered promiscuous mode [ 366.092562][ T7] device bridge_slave_1 left promiscuous mode [ 366.099067][ T7] ªªªªª: port 2(bridge_slave_1) entered disabled state [ 366.106216][ T7] device bridge_slave_0 left promiscuous mode [ 366.112114][ T7] ªªªªª: port 1(bridge_slave_0) entered disabled state [ 366.181366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.189127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.196538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.203680][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.212188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.220529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.228905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.237046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.245142][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.252935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.260732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.268082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.275807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.283724][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.292625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.300409][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.316738][ T9629] device veth1_macvtap entered promiscuous mode [ 366.327422][ T9625] device veth0_vlan entered promiscuous mode [ 366.336103][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.344122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.352376][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.360111][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.368313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.376033][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.383814][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.391881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.399785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.407675][ T9620] device veth0_vlan entered promiscuous mode [ 366.425144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.433163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.441131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.449354][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.464895][ T9623] device veth0_vlan entered promiscuous mode [ 366.472019][ T9625] device veth1_macvtap entered promiscuous mode [ 366.481132][ T9620] device veth1_macvtap entered promiscuous mode [ 366.488666][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.496457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.503878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.512163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.520357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.528409][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.536554][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.544496][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.552974][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.560967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.568803][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.576959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.585001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.592432][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.605327][ T9624] device veth0_vlan entered promiscuous mode [ 366.621296][ T9623] device veth1_macvtap entered promiscuous mode [ 366.628345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.636615][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.643793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.651165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.659613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.667777][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.694017][ T9624] device veth1_macvtap entered promiscuous mode [ 366.701062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.710589][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.721366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.730553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.738819][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.746995][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.754954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.763103][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.771232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.782420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.791182][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.829649][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.838002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.847037][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.855183][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.948008][ T9708] device sit0 entered promiscuous mode [ 369.392363][ T7] device bridge_slave_1 left promiscuous mode [ 369.446102][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.498870][ T7] device bridge_slave_0 left promiscuous mode [ 369.504852][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.576079][ T7] device bridge_slave_1 left promiscuous mode [ 369.582064][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.624372][ T7] device bridge_slave_0 left promiscuous mode [ 369.636050][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.654054][ T7] device bridge_slave_1 left promiscuous mode [ 369.667572][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.675453][ T7] device bridge_slave_0 left promiscuous mode [ 369.682045][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.730043][ T7] device veth0_vlan left promiscuous mode [ 369.757307][ T7] device veth0_vlan left promiscuous mode [ 369.768806][ T7] device veth1_macvtap left promiscuous mode [ 369.779663][ T7] device veth0_vlan left promiscuous mode [ 370.247468][ T9756] device sit0 entered promiscuous mode [ 370.719338][ T9765] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.168726][ T9841] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.308063][ T9842] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.314925][ T9842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.336953][ T9842] device bridge0 entered promiscuous mode [ 378.476527][ T9916] ÿÿÿÿÿÿ: renamed from vlan1 [ 378.973616][ T9925] device syzkaller0 entered promiscuous mode [ 379.621715][ T9960] device syzkaller0 entered promiscuous mode [ 379.651444][ T9968] syz.9.2564[9968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 379.651499][ T9968] syz.9.2564[9968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.974787][T10039] device veth1_macvtap left promiscuous mode [ 381.491553][T10058] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 381.555095][T10058] syzkaller0: linktype set to 778 [ 381.586550][T10056] device batadv_slave_0 entered promiscuous mode [ 382.159038][T10095] device pim6reg1 entered promiscuous mode [ 382.847987][T10136] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.472583][T10158] device pim6reg1 entered promiscuous mode [ 383.658201][T10158] device dummy0 entered promiscuous mode [ 384.398858][T10180] gretap0: refused to change device tx_queue_len [ 385.539720][T10239] device pim6reg1 entered promiscuous mode [ 386.163879][ T24] audit: type=1400 audit(1741332158.180:178): avc: denied { create } for pid=10267 comm="syz.3.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 386.305187][T10293] device sit0 entered promiscuous mode [ 386.491904][T10300] device wg2 entered promiscuous mode [ 388.096990][T10372] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 388.672398][T10395] device syzkaller0 entered promiscuous mode [ 390.282118][T10463] device syzkaller0 entered promiscuous mode [ 392.216906][T10521] device veth0_vlan left promiscuous mode [ 392.222731][T10521] device veth0_vlan entered promiscuous mode [ 392.309029][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.326021][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.334500][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.405994][T10572] ªªªªªª: renamed from vlan0 [ 394.211529][T10610] device wg2 entered promiscuous mode [ 394.518055][T10621] device pim6reg1 entered promiscuous mode [ 395.887460][T10687] ªªªªªª: renamed from vlan0 [ 395.903856][T10691] device veth1_macvtap left promiscuous mode [ 395.909839][T10691] device macsec0 entered promiscuous mode [ 396.161806][T10689] device syzkaller0 entered promiscuous mode [ 396.169463][T10698] device veth0_vlan left promiscuous mode [ 396.176800][T10698] device veth0_vlan entered promiscuous mode [ 396.196097][T10696] device pim6reg1 entered promiscuous mode [ 396.308583][T10732] device veth1_macvtap left promiscuous mode [ 396.529337][T10732] device veth1_macvtap entered promiscuous mode [ 396.537267][T10732] device macsec0 entered promiscuous mode [ 396.590913][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.532344][T10806] 7B’ç÷ï: renamed from syzkaller0 [ 398.419581][T10830] device syzkaller0 entered promiscuous mode [ 399.516527][T10886] device vlan1 entered promiscuous mode [ 400.873550][T10956] syz.1.2826[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.873600][T10956] syz.1.2826[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.916903][T10956] syz.1.2826[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.956060][T10956] syz.1.2826[10956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.293257][T11019] syz.4.2841[11019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.336215][T11019] syz.4.2841[11019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.373665][T11017] device wg2 entered promiscuous mode [ 402.476220][T11028] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 402.516004][T11028] pim6reg0: linktype set to 1 [ 404.096063][T11067] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.103095][T11067] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.207193][T11069] device veth1_to_bond entered promiscuous mode [ 405.488733][T11156] device pim6reg1 entered promiscuous mode [ 405.501627][ T24] audit: type=1400 audit(1741332177.520:179): avc: denied { create } for pid=11173 comm="syz.2.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 405.815523][T11190] device syzkaller0 entered promiscuous mode [ 405.868311][T11155] syzkaller0: tun_net_xmit 48 [ 405.888602][T11190] syzkaller0: create flow: hash 1974442695 index 0 [ 406.224087][T11204] syzkaller0 (unregistered): delete flow: hash 1974442695 index 0 [ 406.876704][T11247] device veth0_vlan left promiscuous mode [ 406.919421][T11247] device veth0_vlan entered promiscuous mode [ 407.002152][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.048568][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 407.190573][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.484166][T11264] device syzkaller0 entered promiscuous mode [ 408.279571][ T24] audit: type=1400 audit(1741332180.300:180): avc: denied { create } for pid=11305 comm="syz.1.2921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 408.328361][T11317] device wg2 left promiscuous mode [ 409.365705][T11394] device syzkaller0 entered promiscuous mode [ 409.427328][T11399] device syzkaller0 entered promiscuous mode [ 410.078915][T11421] device pim6reg1 entered promiscuous mode [ 410.662320][T11453] device veth0_vlan left promiscuous mode [ 410.670731][T11453] device veth0_vlan entered promiscuous mode [ 410.770490][T11439] device pim6reg1 entered promiscuous mode [ 410.782883][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.791329][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.815672][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.395127][T11486] device pim6reg1 entered promiscuous mode [ 414.460751][T11637] device pim6reg1 entered promiscuous mode [ 416.795533][T11709] device syzkaller0 entered promiscuous mode [ 418.353606][T11815] device veth0_to_team entered promiscuous mode [ 419.074124][T11861] device sit0 left promiscuous mode [ 420.058253][T11909] syz.9.3091[11909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.058326][T11909] syz.9.3091[11909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.209371][T11971] ÿÿÿÿÿÿ: renamed from vlan1 [ 422.347216][T11958] device veth0_vlan left promiscuous mode [ 422.372530][T11958] device veth0_vlan entered promiscuous mode [ 422.580257][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.588903][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.596553][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 425.372045][T12113] device syzkaller0 entered promiscuous mode [ 427.188709][T12207] device syzkaller0 entered promiscuous mode [ 429.640502][T12304] syz.9.3197[12304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.640548][T12304] syz.9.3197[12304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.834108][T12325] device sit0 entered promiscuous mode [ 433.175632][T12410] device sit0 left promiscuous mode [ 433.678808][T12401] device syzkaller0 entered promiscuous mode [ 433.752255][T12410] device sit0 entered promiscuous mode [ 434.466411][T12452] device pim6reg1 entered promiscuous mode [ 436.896134][T12506] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 436.904835][T12506] device syzkaller0 entered promiscuous mode [ 436.948573][T12516] Ÿë: port 1(veth0_to_team) entered blocking state [ 436.955068][T12516] Ÿë: port 1(veth0_to_team) entered disabled state [ 436.962505][T12516] device veth0_to_team entered promiscuous mode [ 437.094826][T12541] device sit0 left promiscuous mode [ 437.159407][T12541] device sit0 entered promiscuous mode [ 439.587322][T12627] device sit0 left promiscuous mode [ 439.694239][T12629] device macsec0 left promiscuous mode [ 439.701553][T12625] device sit0 entered promiscuous mode [ 439.991953][T12631] device veth0_to_team entered promiscuous mode [ 440.166010][T12637] device veth1_macvtap entered promiscuous mode [ 440.174925][T12637] device macsec0 entered promiscuous mode [ 440.258344][ T801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.590118][T12656] device pim6reg1 entered promiscuous mode [ 440.629979][T12656] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0500:0023 with DS=0x32 [ 440.741652][T12669] device pim6reg1 entered promiscuous mode [ 440.788156][T12673] device wg2 left promiscuous mode [ 441.707951][T12695] device wg2 entered promiscuous mode [ 442.710100][T12715] device veth1_macvtap left promiscuous mode [ 442.976770][T12722] syz.1.3311[12722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.976826][T12722] syz.1.3311[12722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.137390][T12744] device syzkaller0 entered promiscuous mode [ 444.966992][T12788] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.974023][T12788] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.047961][T12833] device pim6reg1 entered promiscuous mode [ 449.353048][T12885] device syzkaller0 entered promiscuous mode [ 449.637093][T12907] device veth0_vlan left promiscuous mode [ 449.644492][T12907] device veth0_vlan entered promiscuous mode [ 449.660250][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.672854][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.695010][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.033626][T12922] device syzkaller0 entered promiscuous mode [ 450.641258][T12943] device syzkaller0 entered promiscuous mode [ 450.770630][T12964] device syzkaller0 entered promiscuous mode [ 451.533454][T13036] @ÿ: renamed from bond_slave_0 [ 451.744150][T13068] device syzkaller0 entered promiscuous mode [ 453.292161][T13122] device syzkaller0 entered promiscuous mode [ 457.054132][T13175] device sit0 left promiscuous mode [ 457.081684][T13174] device syzkaller0 entered promiscuous mode [ 457.091279][T13174] device pim6reg1 entered promiscuous mode [ 457.658620][T13182] device syzkaller0 entered promiscuous mode [ 459.723936][T13241] device wg2 entered promiscuous mode [ 459.918353][T13252] device pim6reg1 entered promiscuous mode [ 460.020424][T13260] device syzkaller0 entered promiscuous mode [ 460.075541][T13267] device syzkaller0 entered promiscuous mode [ 460.127830][T13272] device syzkaller0 left promiscuous mode [ 460.286047][T13286] device wg2 entered promiscuous mode [ 460.307501][T13284] device syzkaller0 entered promiscuous mode [ 461.047209][T13331] device syzkaller0 entered promiscuous mode [ 463.254611][T13376] device pim6reg1 entered promiscuous mode [ 463.363857][T13378] device syzkaller0 entered promiscuous mode [ 463.472605][T13384] device pim6reg1 entered promiscuous mode [ 463.522923][T13395] device pim6reg1 entered promiscuous mode [ 464.755282][T13439] device syzkaller0 entered promiscuous mode [ 465.023500][ T24] audit: type=1400 audit(1741332237.040:181): avc: denied { create } for pid=13445 comm="syz.4.3521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 465.475383][T13454] device pim6reg1 entered promiscuous mode [ 465.491270][T13456] device sit0 entered promiscuous mode [ 467.706283][T13498] device syzkaller0 entered promiscuous mode [ 469.566290][T13568] device sit0 entered promiscuous mode [ 470.470946][T13611] device veth0_vlan left promiscuous mode [ 470.537918][T13611] device veth0_vlan entered promiscuous mode [ 470.553735][T13624] ip6erspan0: tun_chr_ioctl cmd 1074025677 [ 470.566165][T13624] ip6erspan0: linktype set to 805 [ 470.595332][T13639] device syzkaller0 entered promiscuous mode [ 470.608559][T13637] device pim6reg1 entered promiscuous mode [ 471.297120][T13701] syz.3.3589[13701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.297172][T13701] syz.3.3589[13701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.955082][T13718] device pim6reg1 entered promiscuous mode [ 473.064161][T13770] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.038462][T13826] device veth0_vlan left promiscuous mode [ 475.099487][T13826] device veth0_vlan entered promiscuous mode [ 475.381071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.434124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.529584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 476.038389][T13868] device pim6reg1 entered promiscuous mode [ 476.095305][T13876] device sit0 left promiscuous mode [ 476.111529][T13876] device sit0 entered promiscuous mode [ 476.181600][T13891] device pim6reg1 entered promiscuous mode [ 476.576285][T13913] device syzkaller0 entered promiscuous mode [ 476.830278][T13921] €Â: renamed from pim6reg1 [ 477.095027][T13923] device sit0 left promiscuous mode [ 477.105328][T13926] €Â0: renamed from pim6reg1 [ 477.113549][T13925] device sit0 entered promiscuous mode [ 480.143883][T14006] device veth0_vlan left promiscuous mode [ 480.185161][T14006] device veth0_vlan entered promiscuous mode [ 480.205660][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.225511][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.253982][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 483.886363][T14098] ÿÿÿÿÿÿ: renamed from vlan1 [ 483.933839][T14103] cgroup: fork rejected by pids controller in /syz9 [ 483.976655][T14112] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 484.014044][T14107] device syzkaller0 entered promiscuous mode [ 484.138304][T14216] device pim6reg1 entered promiscuous mode [ 484.973328][T14232] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.034098][T14232] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.051524][T14232] device bridge_slave_0 entered promiscuous mode [ 485.275797][T14232] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.282793][T14232] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.290002][T14232] device bridge_slave_1 entered promiscuous mode [ 485.298935][T14243] device veth0_vlan left promiscuous mode [ 485.305043][T14243] device veth0_vlan entered promiscuous mode [ 485.376039][T14254] syz.1.3704[14254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.376089][T14254] syz.1.3704[14254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.441009][T14232] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.459200][T14232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.466283][T14232] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.473053][T14232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.504209][ T611] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.511876][ T611] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.567470][T14260] device syzkaller0 entered promiscuous mode [ 485.580022][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.593269][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.618444][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.627223][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.635200][ T611] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.642062][ T611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.649874][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.660763][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.669583][ T611] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.676455][ T611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.684280][T14259] device wg2 entered promiscuous mode [ 485.696821][ T24] audit: type=1400 audit(1741332257.720:182): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 485.718891][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 485.727452][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 485.735333][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 485.745437][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 485.782386][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 485.797601][ T24] audit: type=1400 audit(1741332257.720:183): avc: denied { unlink } for pid=77 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 485.824533][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 485.844666][T14232] device veth0_vlan entered promiscuous mode [ 485.909672][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 486.023368][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 486.094462][ T24] audit: type=1400 audit(1741332257.720:184): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 486.124922][T14232] device veth1_macvtap entered promiscuous mode [ 486.136290][T14262] GPL: port 1(erspan0) entered blocking state [ 486.142454][T14262] GPL: port 1(erspan0) entered disabled state [ 486.172248][T14262] device erspan0 entered promiscuous mode [ 486.240337][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 486.247779][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 486.255562][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 486.264015][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 486.272370][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 486.371291][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 486.383543][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 486.393351][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 486.401629][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 486.467420][ T9658] device veth0_to_team left promiscuous mode [ 486.473303][ T9658] Ÿë: port 1(veth0_to_team) entered disabled state [ 486.507173][ T9658] device bridge_slave_1 left promiscuous mode [ 486.513195][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.520418][ T9658] device bridge_slave_0 left promiscuous mode [ 486.526564][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.690822][T14277] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.700099][T14293] device wg2 left promiscuous mode [ 486.713229][T14294] device wg2 entered promiscuous mode [ 487.002097][T14312] GPL: port 1(erspan0) entered blocking state [ 487.011648][T14312] GPL: port 1(erspan0) entered disabled state [ 487.042203][T14312] device erspan0 entered promiscuous mode [ 487.091681][T14317] device veth0_vlan left promiscuous mode [ 487.105098][T14317] device veth0_vlan entered promiscuous mode [ 487.179671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.196773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.206860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 487.391038][T14344] device pim6reg1 entered promiscuous mode [ 540.580383][T14436] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.587258][T14436] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.594437][T14436] device bridge_slave_0 entered promiscuous mode [ 540.602924][T14436] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.609800][T14436] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.617129][T14436] device bridge_slave_1 entered promiscuous mode [ 540.714981][T14443] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.722067][T14443] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.729347][T14443] device bridge_slave_0 entered promiscuous mode [ 540.735832][T14442] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.742775][T14442] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.749912][T14442] device bridge_slave_0 entered promiscuous mode [ 540.762084][T14443] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.768949][T14443] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.776176][T14443] device bridge_slave_1 entered promiscuous mode [ 540.786687][T14442] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.793509][T14442] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.801057][T14442] device bridge_slave_1 entered promiscuous mode [ 540.844430][T14440] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.851436][T14440] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.858688][T14440] device bridge_slave_0 entered promiscuous mode [ 540.865403][T14440] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.872425][T14440] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.879594][T14440] device bridge_slave_1 entered promiscuous mode [ 540.898849][T14441] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.905685][T14441] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.912996][T14441] device bridge_slave_0 entered promiscuous mode [ 540.937045][T14441] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.943880][T14441] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.951408][T14441] device bridge_slave_1 entered promiscuous mode [ 541.014416][T14440] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.021272][T14440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.028365][T14440] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.035144][T14440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.050055][T14443] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.056909][T14443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.063987][T14443] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.070803][T14443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.102362][T14436] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.109221][T14436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.116329][T14436] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.123091][T14436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.148046][ T7] device erspan0 left promiscuous mode [ 541.153320][ T7] GPL: port 1(erspan0) entered disabled state [ 541.179806][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.186948][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.194185][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.201369][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.208452][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.216237][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.223312][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.233834][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.250169][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 541.258457][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.265283][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.288234][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 541.296662][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 541.304608][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.311454][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.319027][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 541.327393][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 541.335296][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.342050][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.349195][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 541.357539][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 541.365417][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.372201][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.383406][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 541.390781][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.402381][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 541.411180][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 541.429829][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 541.438162][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 541.467324][ T7] device bridge_slave_1 left promiscuous mode [ 541.473236][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.480786][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.689418][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 541.697635][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 541.705527][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.712431][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.719762][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 541.728111][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 541.736312][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.743126][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.750599][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 541.758652][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 541.766428][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 541.774230][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 541.782023][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 541.789358][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.796803][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 541.804885][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 541.812930][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.819767][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.827026][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 541.835163][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 541.843294][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.850132][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 541.857471][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 541.865257][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 541.873300][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 541.899538][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 541.908762][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 541.917032][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 541.924772][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 541.933012][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 541.941236][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 541.949549][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 541.957426][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 541.964572][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 541.972829][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 541.980951][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.987803][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 541.995099][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 542.003392][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 542.011444][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.018276][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.025430][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 542.033248][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 542.041164][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 542.048610][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 542.055782][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 542.068438][T14443] device veth0_vlan entered promiscuous mode [ 542.077330][T14440] device veth0_vlan entered promiscuous mode [ 542.089323][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 542.097013][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 542.104711][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 542.112612][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 542.122158][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 542.130087][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 542.138169][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 542.145396][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 542.158342][T14443] device veth1_macvtap entered promiscuous mode [ 542.169148][T14440] device veth1_macvtap entered promiscuous mode [ 542.176507][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 542.184596][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 542.195653][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 542.204073][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 542.219837][T14436] device veth0_vlan entered promiscuous mode [ 542.231456][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 542.240458][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 542.248326][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 542.256498][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 542.264229][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 542.272792][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 542.281128][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 542.288661][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 542.299077][T14442] device veth0_vlan entered promiscuous mode [ 542.311837][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 542.319625][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 542.327673][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 542.335643][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 542.343883][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 542.351224][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 542.365164][T14442] device veth1_macvtap entered promiscuous mode [ 542.376478][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 542.384534][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 542.392736][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 542.400537][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 542.408961][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 542.417654][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 542.425591][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 542.446657][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 542.456591][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 542.477497][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 542.486302][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 542.495312][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 542.503635][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 542.515845][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 542.523598][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 542.557220][T14441] device veth0_vlan entered promiscuous mode [ 542.570301][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 542.578217][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 542.629499][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 542.637543][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 542.646081][T14436] device veth1_macvtap entered promiscuous mode [ 542.683074][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 542.691071][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 542.718193][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 542.740252][T14441] device veth1_macvtap entered promiscuous mode [ 542.820524][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 542.829283][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 542.837914][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 542.846224][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 542.865359][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 543.018557][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 543.028451][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 543.044625][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 543.069626][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 543.710451][T14494] device syzkaller0 entered promiscuous mode [ 544.412746][T14521] device wg2 entered promiscuous mode [ 544.479663][T14524] device wg2 left promiscuous mode [ 544.672268][T14531] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.679315][T14531] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.708410][T14531] device bridge_slave_1 left promiscuous mode [ 544.716272][T14531] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.728100][T14531] device bridge_slave_0 left promiscuous mode [ 544.734128][T14531] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.851138][ T7] device erspan0 left promiscuous mode [ 545.002528][ T7] GPL: port 1(erspan0) entered disabled state [ 545.200873][T14553] device sit0 entered promiscuous mode [ 545.975645][T14571] device syzkaller0 entered promiscuous mode [ 546.035234][ T7] device bridge_slave_1 left promiscuous mode [ 546.041311][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.048955][ T7] device bridge_slave_0 left promiscuous mode [ 546.054935][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.062925][ T7] device bridge_slave_1 left promiscuous mode [ 546.069091][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.076509][ T7] device bridge_slave_0 left promiscuous mode [ 546.082477][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.090111][ T7] device bridge_slave_1 left promiscuous mode [ 546.096434][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.103611][ T7] device bridge_slave_0 left promiscuous mode [ 546.109665][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.117261][ T7] device bridge_slave_1 left promiscuous mode [ 546.123208][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.130400][ T7] device bridge_slave_0 left promiscuous mode [ 546.136380][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.144185][ T7] device veth0_vlan left promiscuous mode [ 546.150131][ T7] device veth1_macvtap left promiscuous mode [ 546.156036][ T7] device veth0_vlan left promiscuous mode [ 546.161642][ T7] device veth1_macvtap left promiscuous mode [ 546.167484][ T7] device veth0_vlan left promiscuous mode [ 546.173234][ T7] device veth1_macvtap left promiscuous mode [ 546.179130][ T7] device veth0_vlan left promiscuous mode [ 547.165903][T14629] device veth0_vlan left promiscuous mode [ 547.209925][T14629] device veth0_vlan entered promiscuous mode [ 547.401709][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 547.424243][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 547.461936][ T611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 548.727761][T14696] device syzkaller0 entered promiscuous mode [ 549.084816][T14712] device pim6reg1 entered promiscuous mode [ 549.597787][T14739] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.707734][T14825] device bridge0 entered promiscuous mode [ 552.868721][T14883] device veth0_to_team entered promiscuous mode [ 553.987678][T14945] €Â: renamed from pim6reg1 [ 554.399250][T14962] syz.7.3885[14962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 554.399302][T14962] syz.7.3885[14962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.976826][T15021] syz.0.3902[15021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.988530][T15021] syz.0.3902[15021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.360894][T15031] device pim6reg1 entered promiscuous mode [ 556.792578][T15064] device bridge_slave_1 entered promiscuous mode [ 559.875504][T15178] device sit0 entered promiscuous mode [ 560.863856][T15209] device pim6reg1 entered promiscuous mode [ 562.623849][T15250] device wg2 entered promiscuous mode [ 563.103263][T15285] device syzkaller0 entered promiscuous mode [ 563.685384][T15301] device pim6reg1 entered promiscuous mode [ 563.847698][ T24] audit: type=1400 audit(1741332335.860:185): avc: denied { create } for pid=15305 comm="syz.7.3986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 564.897354][T15337] device wg2 left promiscuous mode [ 564.962302][T15358] device sit0 left promiscuous mode [ 564.977396][T15358] device sit0 entered promiscuous mode [ 565.458527][T15401] device pim6reg1 entered promiscuous mode [ 566.107404][T15424] 7B’ç÷ï: renamed from syzkaller0 [ 567.467729][T15489] device pim6reg1 entered promiscuous mode [ 567.593323][T15517] device sit0 left promiscuous mode [ 567.613060][T15517] device sit0 entered promiscuous mode [ 569.239186][T15588] syz.6.4069[15588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.239240][T15588] syz.6.4069[15588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.251567][T15580] device syzkaller0 entered promiscuous mode [ 569.333775][T15588] device pim6reg1 entered promiscuous mode [ 570.503501][T15670] device sit0 left promiscuous mode [ 570.655898][T15671] device sit0 entered promiscuous mode [ 571.399512][T15708] device veth0_vlan left promiscuous mode [ 571.406534][T15708] device veth0_vlan entered promiscuous mode [ 571.429438][T15725] device pim6reg1 entered promiscuous mode [ 571.514846][T15736] device syz_tun entered promiscuous mode [ 571.591214][T15739] device veth0_vlan left promiscuous mode [ 571.598118][T15739] device veth0_vlan entered promiscuous mode [ 571.644044][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 571.652378][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.660003][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 571.946855][T15774] Â: renamed from pim6reg1 [ 573.082927][T15825] syz.7.4140[15825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.082981][T15825] syz.7.4140[15825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 574.267335][T15874] device sit0 left promiscuous mode [ 574.337270][T15873] device sit0 entered promiscuous mode [ 575.620029][T15901] device pim6reg1 entered promiscuous mode [ 576.806279][T15928] device pim6reg1 entered promiscuous mode [ 576.979873][T15935] dvmrp1: tun_chr_ioctl cmd 1074812117 [ 577.266964][T15939] syz.5.4171[15939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.267023][T15939] syz.5.4171[15939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.501029][T15958] device syzkaller0 entered promiscuous mode [ 578.793062][T15961] device syzkaller0 entered promiscuous mode [ 580.873152][T16044] syz.8.4200[16044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 580.873209][T16044] syz.8.4200[16044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 581.128109][T16048] device sit0 left promiscuous mode [ 583.020115][T16128] device veth1_macvtap left promiscuous mode [ 583.144672][T16134] device pim6reg1 entered promiscuous mode [ 583.772860][T16170] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 583.778550][T16170] syzkaller0: linktype set to 6 [ 584.078936][T16181] device veth0_vlan left promiscuous mode [ 584.121496][T16181] device veth0_vlan entered promiscuous mode [ 584.259008][T16201] tun0: tun_chr_ioctl cmd 1074812118 [ 584.316697][T16205] device syzkaller0 entered promiscuous mode [ 584.358217][T16214] device syzkaller0 entered promiscuous mode [ 585.467444][T16285] device pim6reg1 entered promiscuous mode [ 585.613770][ T24] audit: type=1400 audit(1741332357.630:186): avc: denied { create } for pid=16294 comm="syz.7.4273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 685.765906][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 685.772338][ C0] rcu: 0-....: (9999 ticks this GP) idle=4ee/1/0x4000000000000000 softirq=97149/97154 fqs=4997 last_accelerate: 6f4f/9662 dyntick_enabled: 1 [ 685.786560][ C0] (t=10000 jiffies g=80645 q=3053) [ 685.791587][ C0] NMI backtrace for cpu 0 [ 685.795759][ C0] CPU: 0 PID: 16302 Comm: syz.0.4275 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 685.806941][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 685.816845][ C0] Call Trace: [ 685.819958][ C0] [ 685.822668][ C0] dump_stack_lvl+0x1e2/0x24b [ 685.827165][ C0] ? panic+0x812/0x812 [ 685.831070][ C0] ? bfq_pos_tree_add_move+0x43b/0x43b [ 685.836365][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 685.841661][ C0] ? vprintk_func+0x19d/0x1e0 [ 685.846173][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 685.850858][ C0] ? printk+0xd1/0x111 [ 685.854769][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 685.860668][ C0] dump_stack+0x15/0x17 [ 685.864662][ C0] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 685.870477][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 685.876378][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 685.882110][ C0] rcu_dump_cpu_stacks+0x199/0x2b0 [ 685.887053][ C0] rcu_sched_clock_irq+0xf8a/0x1890 [ 685.892087][ C0] ? rcutree_dead_cpu+0x340/0x340 [ 685.896948][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 685.901981][ C0] update_process_times+0x198/0x200 [ 685.907019][ C0] tick_sched_timer+0x188/0x240 [ 685.911704][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 685.917085][ C0] __hrtimer_run_queues+0x3d7/0xa50 [ 685.922120][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 685.927066][ C0] ? clockevents_program_event+0x214/0x2c0 [ 685.932707][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 685.938610][ C0] hrtimer_interrupt+0x39a/0x8b0 [ 685.943390][ C0] __sysvec_apic_timer_interrupt+0xfb/0x3f0 [ 685.949112][ C0] asm_call_irq_on_stack+0xf/0x20 [ 685.953970][ C0] [ 685.956748][ C0] sysvec_apic_timer_interrupt+0x85/0xe0 [ 685.962216][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 685.968038][ C0] RIP: 0010:__rcu_read_unlock+0x49/0x90 [ 685.973429][ C0] Code: 04 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 38 84 c0 75 31 ff 0b 75 1c 49 8d 9e 0c 04 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 38 <84> c0 75 2c 83 3b 00 75 07 5b 41 5e 41 5f 5d c3 4c 89 f7 e8 2f 00 [ 685.992860][ C0] RSP: 0018:ffffc9000129e7d8 EFLAGS: 00000a07 [ 685.998760][ C0] RAX: 0000000000000000 RBX: ffff88811ef9ab8c RCX: ffff88811ef9a780 [ 686.006568][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 00000000ffffffff [ 686.014379][ C0] RBP: ffffc9000129e7f0 R08: ffffffff849a4001 R09: ffffed1022838ef1 [ 686.022190][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: fffffffffffffc18 [ 686.030001][ C0] R13: ffff8881141c7700 R14: ffff88811ef9a780 R15: dffffc0000000000 [ 686.037822][ C0] ? tipc_sk_lookup+0x511/0x650 [ 686.042502][ C0] tipc_sk_lookup+0x542/0x650 [ 686.047015][ C0] ? kasan_check_range+0x8/0x2a0 [ 686.051788][ C0] ? tipc_sk_rcv+0x1e30/0x1e30 [ 686.056389][ C0] ? __local_bh_enable_ip+0x49/0x80 [ 686.061424][ C0] tipc_sk_rcv+0x499/0x1e30 [ 686.065765][ C0] ? __stack_depot_save+0x47b/0x4d0 [ 686.070795][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 686.075484][ C0] ? kasan_set_free_info+0x23/0x40 [ 686.080434][ C0] ? ____kasan_slab_free+0x121/0x160 [ 686.085552][ C0] ? __kasan_slab_free+0x11/0x20 [ 686.090323][ C0] ? slab_free_freelist_hook+0xc0/0x190 [ 686.095714][ C0] ? kfree_skbmem+0x104/0x170 [ 686.100223][ C0] ? kfree_skb+0xc1/0x320 [ 686.104386][ C0] ? tipc_sk_rcv+0x8a1/0x1e30 [ 686.108898][ C0] ? tipc_node_xmit+0x34b/0xe30 [ 686.113587][ C0] ? __skb_queue_purge+0x180/0x180 [ 686.118535][ C0] tipc_node_xmit+0x34b/0xe30 [ 686.123050][ C0] ? ____kasan_slab_free+0x12c/0x160 [ 686.128170][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 686.133547][ C0] ? __kasan_slab_free+0x11/0x20 [ 686.138326][ C0] ? slab_free_freelist_hook+0xc0/0x190 [ 686.143708][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 686.148743][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 686.153771][ C0] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 686.158977][ C0] tipc_sk_rcv+0x177d/0x1e30 [ 686.163406][ C0] ? debug_smp_processor_id+0x17/0x20 [ 686.168615][ C0] ? __skb_queue_purge+0x180/0x180 [ 686.173562][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 686.178594][ C0] ? sched_clock+0x3a/0x40 [ 686.182846][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 686.187534][ C0] ? sched_clock+0x3a/0x40 [ 686.191788][ C0] tipc_node_xmit+0x34b/0xe30 [ 686.196301][ C0] ? __irq_exit_rcu+0x40/0x150 [ 686.200902][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 686.206281][ C0] ? irq_exit_rcu+0x9/0x10 [ 686.210536][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 686.216199][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 686.222183][ C0] tipc_sk_filter_rcv+0x1da8/0x3e00 [ 686.227221][ C0] ? tipc_sk_dump+0xf50/0xf50 [ 686.231726][ C0] ? preempt_count_sub+0xf6/0x160 [ 686.236597][ C0] tipc_sk_rcv+0x8a1/0x1e30 [ 686.240933][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 686.246478][ C0] ? __skb_queue_purge+0x180/0x180 [ 686.251417][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 686.256453][ C0] ? sched_clock+0x3a/0x40 [ 686.260719][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 686.265395][ C0] ? sched_clock+0x3a/0x40 [ 686.269741][ C0] tipc_node_xmit+0x34b/0xe30 [ 686.274250][ C0] ? __irq_exit_rcu+0x40/0x150 [ 686.278860][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 686.284245][ C0] ? irq_exit_rcu+0x9/0x10 [ 686.288482][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 686.294118][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 686.300108][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 686.305141][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 686.310175][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 686.315295][ C0] tipc_sk_backlog_rcv+0x18b/0x210 [ 686.320238][ C0] ? tipc_sk_timeout+0xab0/0xab0 [ 686.325016][ C0] __release_sock+0x148/0x410 [ 686.329527][ C0] sock_setsockopt+0x1e3b/0x2e00 [ 686.334304][ C0] ? bpf_prog_array_is_empty+0x60/0x80 [ 686.340122][ C0] ? __sock_set_mark+0x160/0x160 [ 686.344900][ C0] ? __cgroup_bpf_run_filter_sysctl+0xb40/0xb40 [ 686.350972][ C0] ? security_socket_setsockopt+0x82/0xb0 [ 686.356524][ C0] __sys_setsockopt+0x441/0x870 [ 686.361222][ C0] ? __ia32_sys_recv+0xb0/0xb0 [ 686.365812][ C0] ? __kasan_check_write+0x14/0x20 [ 686.370759][ C0] ? switch_fpu_return+0x1e4/0x3c0 [ 686.375709][ C0] ? fpu__clear_all+0x20/0x20 [ 686.380227][ C0] __x64_sys_setsockopt+0xbf/0xd0 [ 686.385079][ C0] do_syscall_64+0x34/0x70 [ 686.389330][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 686.395056][ C0] RIP: 0033:0x7fcc8b030169 [ 686.399311][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 686.418752][ C0] RSP: 002b:00007fcc89679038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 686.426996][ C0] RAX: ffffffffffffffda RBX: 00007fcc8b249080 RCX: 00007fcc8b030169 [ 686.434808][ C0] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000007 [ 686.442619][ C0] RBP: 00007fcc8b0b12a0 R08: 0000000000000004 R09: 0000000000000000 [ 686.450432][ C0] R10: 0000400000000540 R11: 0000000000000246 R12: 0000000000000000 [ 686.458254][ C0] R13: 0000000000000000 R14: 00007fcc8b249080 R15: 00007ffe69c953c8 [ 689.906113][ T6500] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 0-... } 10406 jiffies s: 94989 root: 0x1/. [ 689.918032][ T6500] rcu: blocking rcu_node structures: [ 689.923119][ T6500] Task dump for CPU 0: [ 689.927065][ T6500] task:syz.0.4275 state:R running task stack: 0 pid:16302 ppid: 14442 flags:0x1000400c [ 689.937638][ T6500] Call Trace: [ 689.940752][ T6500] ? tipc_sk_dump+0xf50/0xf50 [ 689.945267][ T6500] ? preempt_count_sub+0xf6/0x160 [ 689.950135][ T6500] ? tipc_sk_rcv+0x8a1/0x1e30 [ 689.954641][ T6500] ? preempt_schedule_notrace+0x140/0x140 [ 689.960221][ T6500] ? __skb_queue_purge+0x180/0x180 [ 689.965140][ T6500] ? kvm_sched_clock_read+0x18/0x40 [ 689.970180][ T6500] ? sched_clock+0x3a/0x40 [ 689.974423][ T6500] ? sched_clock_cpu+0x1b/0x3b0 [ 689.979121][ T6500] ? sched_clock+0x3a/0x40 [ 689.983364][ T6500] ? tipc_node_xmit+0x34b/0xe30 [ 689.988076][ T6500] ? __irq_exit_rcu+0x40/0x150 [ 689.992651][ T6500] ? tipc_node_get_linkname+0x190/0x190 [ 689.998044][ T6500] ? irq_exit_rcu+0x9/0x10 [ 690.002290][ T6500] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 690.007938][ T6500] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 690.013919][ T6500] ? tipc_node_distr_xmit+0x36a/0x4d0 [ 690.019152][ T6500] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 690.024156][ T6500] ? preempt_schedule_irq+0xe7/0x140 [ 690.029294][ T6500] ? tipc_sk_backlog_rcv+0x18b/0x210 [ 690.034399][ T6500] ? tipc_sk_timeout+0xab0/0xab0 [ 690.039203][ T6500] ? __release_sock+0x148/0x410 [ 690.043861][ T6500] ? sock_setsockopt+0x1e3b/0x2e00 [ 690.048831][ T6500] ? bpf_prog_array_is_empty+0x60/0x80 [ 690.054098][ T6500] ? __sock_set_mark+0x160/0x160 [ 690.058885][ T6500] ? __cgroup_bpf_run_filter_sysctl+0xb40/0xb40 [ 690.064951][ T6500] ? security_socket_setsockopt+0x82/0xb0 [ 690.070517][ T6500] ? __sys_setsockopt+0x441/0x870 [ 690.075372][ T6500] ? __ia32_sys_recv+0xb0/0xb0 [ 690.079999][ T6500] ? __kasan_check_write+0x14/0x20 [ 690.084922][ T6500] ? switch_fpu_return+0x1e4/0x3c0 [ 690.089894][ T6500] ? fpu__clear_all+0x20/0x20 [ 690.094378][ T6500] ? __x64_sys_setsockopt+0xbf/0xd0 [ 690.099426][ T6500] ? do_syscall_64+0x34/0x70 [ 690.103835][ T6500] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 836.934387][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz.0.4275:16302] [ 836.942532][ C0] Modules linked in: [ 836.946264][ C0] CPU: 0 PID: 16302 Comm: syz.0.4275 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 836.957455][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 836.967364][ C0] RIP: 0010:__raw_callee_save___pv_queued_spin_unlock+0x10/0x17 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 836.974819][ C0] Code: 41 51 41 52 41 53 e8 cb 0a 00 00 41 5b 41 5a 41 59 41 58 5f 5e 5a 59 5d c3 90 55 48 89 e5 52 b8 01 00 00 00 31 d2 f0 0f b0 17 <3c> 01 75 03 5a 5d c3 56 0f b6 f0 e8 bc ff ff ff 5e 5a 5d c3 0f 1f [ 836.994708][ C0] RSP: 0018:ffffc9000129e8d0 EFLAGS: 00000246 [ 837.000607][ C0] RAX: 0000000000000001 RBX: ffffc9000129ed94 RCX: dffffc0000000000 [ 837.008416][ C0] RDX: 0000000000000000 RSI: 000000005d07b394 RDI: ffffc9000129ed94 [ 837.016226][ C0] RBP: ffffc9000129e8d8 R08: ffffffff849a1fc5 R09: 0000000000000003 [ 837.024040][ C0] R10: fffff52000253d10 R11: dffffc0000000001 R12: dffffc0000000000 [ 837.031854][ C0] R13: ffffc9000129ed80 R14: 000000005d07b394 R15: ffffc9000129ed80 [ 837.039670][ C0] FS: 00007fcc896796c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 837.048436][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 837.054957][ C0] CR2: ffffffffdfa50000 CR3: 0000000107ff8000 CR4: 00000000003506b0 [ 837.062774][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 837.070580][ C0] DR3: 0000400000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 837.078386][ C0] Call Trace: [ 837.081517][ C0] [ 837.084217][ C0] ? show_regs+0x58/0x60 [ 837.088284][ C0] ? watchdog_timer_fn+0x471/0x590 [ 837.093231][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 837.098352][ C0] ? __hrtimer_run_queues+0x3d7/0xa50 [ 837.103581][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 837.108511][ C0] ? clockevents_program_event+0x214/0x2c0 [ 837.114153][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 837.120056][ C0] ? hrtimer_interrupt+0x39a/0x8b0 [ 837.125148][ C0] ? __sysvec_apic_timer_interrupt+0xfb/0x3f0 [ 837.131046][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 837.136054][ C0] [ 837.138838][ C0] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 837.144675][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 837.150637][ C0] ? tipc_sk_rcv+0x305/0x1e30 [ 837.155145][ C0] ? __raw_callee_save___pv_queued_spin_unlock+0x10/0x17 [ 837.162001][ C0] _raw_spin_unlock_bh+0x41/0x60 [ 837.166774][ C0] tipc_sk_rcv+0x489/0x1e30 [ 837.171117][ C0] ? __stack_depot_save+0x47b/0x4d0 [ 837.176148][ C0] ? kmem_cache_free+0xa9/0x1e0 [ 837.180836][ C0] ? kasan_set_free_info+0x23/0x40 [ 837.185781][ C0] ? ____kasan_slab_free+0x121/0x160 [ 837.190903][ C0] ? __kasan_slab_free+0x11/0x20 [ 837.195673][ C0] ? slab_free_freelist_hook+0xc0/0x190 [ 837.201062][ C0] ? kfree_skbmem+0x104/0x170 [ 837.205570][ C0] ? kfree_skb+0xc1/0x320 [ 837.209735][ C0] ? tipc_sk_rcv+0x8a1/0x1e30 [ 837.214250][ C0] ? tipc_node_xmit+0x34b/0xe30 [ 837.218937][ C0] ? __skb_queue_purge+0x180/0x180 [ 837.223887][ C0] tipc_node_xmit+0x34b/0xe30 [ 837.228400][ C0] ? ____kasan_slab_free+0x12c/0x160 [ 837.233545][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 837.238908][ C0] ? __kasan_slab_free+0x11/0x20 [ 837.243675][ C0] ? slab_free_freelist_hook+0xc0/0x190 [ 837.249060][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 837.254110][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 837.259126][ C0] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 837.264336][ C0] tipc_sk_rcv+0x177d/0x1e30 [ 837.268761][ C0] ? debug_smp_processor_id+0x17/0x20 [ 837.273969][ C0] ? __skb_queue_purge+0x180/0x180 [ 837.278916][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 837.283947][ C0] ? sched_clock+0x3a/0x40 [ 837.288199][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 837.292883][ C0] ? sched_clock+0x3a/0x40 [ 837.297153][ C0] tipc_node_xmit+0x34b/0xe30 [ 837.301684][ C0] ? __irq_exit_rcu+0x40/0x150 [ 837.306266][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 837.311640][ C0] ? irq_exit_rcu+0x9/0x10 [ 837.315887][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 837.321527][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 837.327524][ C0] tipc_sk_filter_rcv+0x1da8/0x3e00 [ 837.332555][ C0] ? tipc_sk_dump+0xf50/0xf50 [ 837.337065][ C0] ? preempt_count_sub+0xf6/0x160 [ 837.341921][ C0] tipc_sk_rcv+0x8a1/0x1e30 [ 837.346263][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 837.351907][ C0] ? __skb_queue_purge+0x180/0x180 [ 837.356856][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 837.361888][ C0] ? sched_clock+0x3a/0x40 [ 837.366143][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 837.370825][ C0] ? sched_clock+0x3a/0x40 [ 837.375079][ C0] tipc_node_xmit+0x34b/0xe30 [ 837.379617][ C0] ? __irq_exit_rcu+0x40/0x150 [ 837.384197][ C0] ? tipc_node_get_linkname+0x190/0x190 [ 837.389584][ C0] ? irq_exit_rcu+0x9/0x10 [ 837.393832][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 837.399591][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 837.405572][ C0] tipc_node_distr_xmit+0x36a/0x4d0 [ 837.410608][ C0] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 837.415642][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 837.420764][ C0] tipc_sk_backlog_rcv+0x18b/0x210 [ 837.425720][ C0] ? tipc_sk_timeout+0xab0/0xab0 [ 837.430496][ C0] __release_sock+0x148/0x410 [ 837.435001][ C0] sock_setsockopt+0x1e3b/0x2e00 [ 837.439775][ C0] ? bpf_prog_array_is_empty+0x60/0x80 [ 837.445063][ C0] ? __sock_set_mark+0x160/0x160 [ 837.449836][ C0] ? __cgroup_bpf_run_filter_sysctl+0xb40/0xb40 [ 837.455920][ C0] ? security_socket_setsockopt+0x82/0xb0 [ 837.461465][ C0] __sys_setsockopt+0x441/0x870 [ 837.466151][ C0] ? __ia32_sys_recv+0xb0/0xb0 [ 837.470751][ C0] ? __kasan_check_write+0x14/0x20 [ 837.475699][ C0] ? switch_fpu_return+0x1e4/0x3c0 [ 837.480647][ C0] ? fpu__clear_all+0x20/0x20 [ 837.485162][ C0] __x64_sys_setsockopt+0xbf/0xd0 [ 837.490109][ C0] do_syscall_64+0x34/0x70 [ 837.494361][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 837.500086][ C0] RIP: 0033:0x7fcc8b030169 [ 837.504345][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 837.523786][ C0] RSP: 002b:00007fcc89679038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 837.532026][ C0] RAX: ffffffffffffffda RBX: 00007fcc8b249080 RCX: 00007fcc8b030169 [ 837.539838][ C0] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000007 [ 837.547647][ C0] RBP: 00007fcc8b0b12a0 R08: 0000000000000004 R09: 0000000000000000 [ 837.555459][ C0] R10: 0000400000000540 R11: 0000000000000246 R12: 0000000000000000 [ 837.563272][ C0] R13: 0000000000000000 R14: 00007fcc8b249080 R15: 00007ffe69c953c8 [ 837.571093][ C0] Sending NMI from CPU 0 to CPUs 1: [ 837.576158][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_idle_enter+0x416/0x760