last executing test programs: 2.212702587s ago: executing program 0 (id=739): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x96, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000feffe5ff0000000000000000200008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x141840, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.03792362s ago: executing program 4 (id=742): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)={[{0x2d, 'net_cls'}, {0x2d, 'memory'}, {0x2b, 'net'}, {0x2d, 'perf_event'}, {0x0, 'pids'}, {0x2d, 'perf_event'}]}, 0x34) close(r2) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0xfdef) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x82, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_tracing={0x1a, 0x15, &(0x7f0000000a40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @generic={0x80, 0x8, 0x4, 0x1, 0x7b69}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x6, 0x4, 0x9, 0x2, 0x1}], &(0x7f0000000b00)='syzkaller\x00', 0x2, 0xcc, &(0x7f0000000b40)=""/204, 0x40f00, 0x3, '\x00', 0x0, 0x17, r6, 0x8, &(0x7f0000000c40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000c80)={0x0, 0xa, 0x4, 0x80}, 0x10, 0x2faeb, r6, 0x6, &(0x7f0000000cc0)=[r2, r6], &(0x7f0000000d00)=[{0x5, 0x5, 0xd, 0x3}, {0x0, 0x4, 0x10, 0x2}, {0x0, 0x3, 0xc}, {0x3, 0x1, 0x5, 0x4}, {0x4, 0x5, 0x10, 0x4}, {0x1, 0x3, 0x9, 0xb}], 0x10, 0x7, @void, @value}, 0x94) r9 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x102, 0x0, 0x2, 0x0, 0x0, 0x4f}, r9, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000e40)={r6, 0xffffffffffffffff}, 0x4) r11 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = gettid() syz_open_procfs$namespace(r12, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r11, 0x0, 0x0, 0x0}, 0x30) sendmsg$unix(r1, &(0x7f0000000f80)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000300)="73f252317872a18c33972a6d02b3627eb9f384569574f06702d0193af82438acb4415a0b4fe92a8d988bb96612d19cc26cf5994d9d2de9ea9138a95907b35d12dbdd126c2f841ad3368731a934af6f1f157252ea5271cb", 0x57}, {&(0x7f0000000400)="6a2f790e80ee75d701c3a0fda72e502637fa1cb8f1df3b23a6ecfc94508eef8166ce535255ad215d58d6b46720cd489afbc1ae7014140e5f2b2a7399705763d4e6442b105a80995c21588b3c7bfb9592184212d38440e7f07caf9f0020924f62f727ad3986fdb319ed295dfa6d31a02e9786aed223a8c9c2e3f586b4f10fd78aac46d6443508fdcf836247c97d410ccce31ae5f52c1ce1142f8288de350d46d29b04da5397f5f3a2128f42937bb7b8abe14ca2d8f0d3e52a294bfb0bbc11f62db4d1391be490f621460c", 0xca}, {&(0x7f0000000500)="45a86ee19d0027fafa456002ccaa6f1e5cf526d418fb5088da6ead929321722925184df1db664e87d4c70045df4e7e1df53a0a7531ab1aca68046966ed5b69e93e6a050fed22d223a7af24f88c1c6953804004fe21b0a0e867d7e02c06cd44abc75e1e3fdaccafd3b1094baf3c327e0ac97289380c8c36c41147110a6f562e011bce3874230689f4edc8ce20658face915713d710319d8418b2c1b8dd3b1751766b43a32241fdec08355aadb0a34d1e7a7a02a85c37964ba854f9f2321af9b912551470c1cd3d547d8b199", 0xcb}, {&(0x7f0000000600)="af9c714fd4b6c5da47a9a64790883849e03ed94ae55cf992292a1be9665b94623f6802ce4f8a63081359ea8c1edf858b1d69fa7706870eb505f2ab74f45690bdb9fb04ff834a8a5ae53a9522ee3cc4ce63758fe1381abb9def9466efd9e640d9d5f66b", 0x63}, {&(0x7f0000000680)="d87054a6fbc71a31be51f00b518d647777", 0x11}, {&(0x7f00000006c0)="845b89c0fb614cd0ec0f833f08125b7ed7e80a2f477546f7eb0bfa6b11f24d62555d712dc933b72e3c000878478e29c2af8f1cb7dec04c514150a4336dbcfb56d98399fc5ce1220575e53867ed3287776ac4ca92c06337db3a3ba9378dbc0bb77dafd2088968010406e81b098576758be1e1ae818f71559f2f429beb33348e79c8e57bca97ba20f3f4fa388c372d2e55e034d3f11290dfab", 0x98}, {&(0x7f0000000780)="16c9985f879096c44028386a728d3b420c0a331927de34d68fb98fcf70093165d639352bbc22ac7013663a7c2c4084244c5e53ea0def7af7569e593bfa08d0e29d2f8087021ba95170c4a20471bb627d3cf40e34e58709026829d4548dae172d5ab3b160288c25", 0x67}, {&(0x7f0000000800)="c90e01017e4235b192c89f8fa6a2952b292d91795bf02140300c56c337ebd6dab793a3ec12e01266627a27d102", 0x2d}, {&(0x7f0000000840)="3b5cdd4789f1e4de9615fe89b0d5fb065ddd418b4bc5d5df8786645a42e98758c6cb60707af5268abf552e278fbd57ae29b6b71b3f3acbe82ea4728f5ddbd8d5cd13c8632527f5d5354a27952d90eb", 0x4f}, {&(0x7f00000008c0)="1e11b97aa8786af89fc0daefeb21c6bc3bc12d6e5c93c1221c1eaf553981be7af41d6e756b2fa2daeab3ac2397f19e4fd127c86d672be8f39d7d8910e1c48b76771034b629509df0b10bc2d091c201cca27e88904120349bc2bf88024bba4df5ac4adc87a87876292e4aac328abaa4e0ddbba1bf76cf1e3950ceed65", 0x7c}], 0xa, &(0x7f0000000e80)=[@rights={{0x28, 0x1, 0x1, [r4, r7, r0, r8, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee01, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r6, r2, r0, r1, r10, r4, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}], 0xe8, 0x40040}, 0x4800) 1.922112792s ago: executing program 4 (id=744): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32], 0x50) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRES16=r2], 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000001419"], 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r8) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1.843076383s ago: executing program 2 (id=745): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 1.841480563s ago: executing program 1 (id=746): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000100)="e0b9547e", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000040)={0x5, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000000, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x0, 0x8}, 0x10, 0x0, 0x7, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) sendmsg$tipc(r4, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)}, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x44, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xb2, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='kfree\x00', r6}, 0x18) syz_clone(0xc0001480, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) 1.840951843s ago: executing program 2 (id=747): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0x4, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc2002000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.832153543s ago: executing program 0 (id=748): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000c755c61200a47ac1695fcd4bf800e800", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x18000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'team_slave_1\x00', @broadcast}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7542, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x7}, 0x2020, 0xfffffffffffffffd, 0x8, 0x3, 0x0, 0x9, 0xff, 0x0, 0xc, 0x0, 0x21}, 0x0, 0xb, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='GPL\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79074a98754e0e4ab386dd631fce6203c2ffff14fffff600000017c649587a01d0cb0300000029"], 0xfe1b) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000004d3d85cf2e10770868c494d4cfdc9c38fbdd7e36cbd1df8e1b5dcfd730337b836a88134609652987e5c9bf10ad3f0be8cee20fa0971aa5e4696ab6cdc022f3da4d612e9c267975406c5844b46d37fe095dd1ba3c998a59b3e1ec9ba8d71df3329f09cac87d1c49b7d02bf76640791df92bea1b5b6cda6616c6b3e73ce4d5dcf3a4505e82be23be7e0f26914bf8", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000007f00"/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f0000000080)=r6) ioctl$TUNSETFILTEREBPF(r7, 0x800454e1, &(0x7f0000000100)=r6) close(r7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, 0x0, &(0x7f00000002c0)=""/30}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xd, 0x5, 0x6, 0x7, 0x0, 0x8, 0x6220e, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8da00000, 0x1, @perf_bp={0x0, 0xe}, 0x20, 0x0, 0x5, 0x1, 0xffff, 0x6, 0x2, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) 1.809973243s ago: executing program 4 (id=749): sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='tlb_flush\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="b601ffff80000000bd110000000000008510000002000000850000009a00000095000000000000009500a5050000000077d8f3b4000000002be16ad10a48b243ccc40806d25dfd73a015e0ca7fc2506a0f68a7d06d75357f21699cdc6751dfb265a0e3ccae669e173a649c1cfd6587d472d64e7cc955d77578f4c35235138d5421f9453559c35da860e8ef14142b2a3e314422b854421eed734ceb1efeecb9c66854c3b3ffe1b4ce25d7c983c005c03b1d1ca4cb3e26e7a23129d6606fd28a697a9d552af6d9a9df2c3af333e2008e11bbec0727cb3f647535deb6277f5696833a71011a7d06602e2fd5234712596b696418f163d1a13ed38a682f87925bfa753f631cd027edd68149ee99eebc6f7d6dd4ae59af7588c8e1f4efab57644ccb1973d7879b70a70001040000000000000000d7900a820b63278f4e9a217b98ef7042ad2a923132f208fd8289eaf8cd00000000000009d27d753a300800000000000000a5686f2fccc33e3e34c3969c5ad781302d40e97a8ad10ce0cbe17366d5ac6af2fca2360a15b80400d52040ef7b28d300747877e176fe4c4b8e40dbf260f5a9f7eee30293c1b163b795d0aef4deb851a30000f569dc8f39943f889008e1ec914faa9e6cd0b3b4b3b5db666ebeb49d6a62019d76459e70b459543c4ac42e53b4ad4c77cff373ebd95848f01864e456969cd28000170996016aceb583df5ee4dd722e8c350af489f9a900000000a0dcc391a65c674a9cce0439f832a20d7cbdcda5dff3ba92dd66afb9dcd3e7784dbea1e51a15b0f1a040cc63177f8fafa3192fc8e5552da1a982ab8dfe31ad1a0968faa47c2069d6bf09c3aa4f0fc128cb578d99b08a150b4cc4b22f6a464c6398c952519818a44a1b450ff502df87865c276588ea478e328e8277e811b99ce1acfecaf8e2c55ccc4b8eae0a61635514e99ffd438784060f23ba74c0b30b1180d935832deb686d789ba1d436d116394534e88492a42b8bcab12fcc661a2dc50b3a1dcfbc871e5c27e3d7260f6fa589e40000b89db451ff994845f6b49c12e89291398bcb3c06ef1289f74e0b0e2cab592d35f82a69e7284223a171c616b1f0fee6c4711d7aecb69746064d2c096554975d605ebe646302bf3d5cf32a9a09915ae3f3d4eb96615d7b237da56cd5e9904a19e145f25b6d98eb2c019967f553b61d0e80d6913cee9f8d18469a654a239a84a85debbc0284c5a5d51f0e115ab159e3b513a68284d2efc30587e433431b2896a3bd48020af67e9ac071b2dd6dc3b9efae4ff03558fa619aea909c7f2416e7e7da1c51ccc7e6ac27412f728dc6d80da8adf317ca863ed683897321f8c8bb5a5d953d6783b7a06353ee496bbdff418de3e53234df87756eb99e330253cf5da4aa1a9648a38f07e2d302b4165983db4f7b8972923fffa8c03c288512a3a38fbd7c816a44634f7a03fab30811b7b93257bea4369ba46024dee5e9b0b2c3d3324e9b7c1f99ab9bb3f498b1485373b79ec84a67dad4e37575dab87ce55a9a69ed856a4c4410d1242ac1bd1539094a641cc086c2c53e363beafc74ab4e9ff320373705cbf5644586ffe60d293944fa2d9dc18b55f1af5c42f27747bef1ffd0c1766f062d47d61bf9f64e6ee288fa7fc12d48da526527b9f5c318c93ec447cb8b5eee7aa8a1e85696af3dfef96657c0545c8ebd96528d9c28828e5befd80d684b03b6d153da3e3cbd3bfbf4a9375b8ad04a1d241bcb775505cb6cc7a44e2e24bd0b1ca4879caaff59d0ce39dc7f3fea447f4e46967855208e63ec988bd2692afefbed2b001205e4b30ee8fe417defa566a73ace8f01f7181de0ef25f1744896a3c38859e6148c42454949cd64b1a888e7fe9c2d86bb01023b6dde4ab67f5eb038af3e460c771518a4126c338b0390d459361e03adf6e6b558b3651a0e33d101b5febfff82794203da18db6fcf89715c2d338f78d8b9220171b418528f857a7cb79ca990de1208777e13faaa9b9cb9e67797b07d9eb9e909410b50c5d981d9a72aa36498b630519d1530ef0000000000000000000037fcffffffffffffff8db8379bd2044c652dff399a9f8bfa4e9c507f049d18837464276830461ee203ba51f6102d262fc9a26bc3638ecce24e65c55da6efaa462f03e0d36c62785f32ecc294a8c7a522b59f5a7b44d018cb2648383073d9e032492cae44350bc0a85697f431392eb22cae093e85954af97d6d7b2e6e8f43353062275ad1578a431594243452a2bfb89f91d8eaac00000000000080014573789425c4c22da528d89356aa6d2ae6da082e756c80cf39053431080ea6cbf9997a5a0ddad0b9d12bc3f880476ab32f0feaac5f16e61f7b72b8c9082eec423c6b3eaecfdcc9ec72795e7696421c83b76c2d6bac19bc875d009679778d8ef97d7e05329649d97b0dc54bea9b650873de2d3d702690176e0b23ee5cb5e469a8d1612d611722e6200e3a297d92f8e1de98326c5ef2b89d4e2d47767c0700783e5d865e373338e96ceb8399f296c59b2d70ca27735ecaff62982616d3ac1ab041733bce119d8002a6c8a2b08b32551b2313b1a2ff41b3f04af61c69c85cb2da48215727271bac2ffdeb62d9f5dc4845f1c3f63dc806e615ee8d28d6d7f181e30807afa27f41d0364c746a65a47464db68f3c433d88dd625db35fded2c86d75af88efaf20c8b37c644b6c4e773a9589200faa553bc92f916b75ddbfa18ab73979f46947b35914286d2499a0b8c970000000000000000f4fe74e0c26ab52329bd600627b256ca44dd121ffc8dbb6e5f70cbe03efccac70375b30cc927574d254d1b46c607e8b1ca7d1511568c4d885723734a3ef4b6b885f4582bdcef74e5e010627fc8e4fe00000000000000000000869d9640f06b11df2971909b90133983308ea4f033de613763f32d913bcbe9dd082a6fff197a20730269e6cfd31275395833f1c2b8a50a94c30cceae2a11fe9b9b835d0da73891c0b3ce22dea6bf31e7f51808cf72f44b4455b77a778440795e152dc1b7bb0a5636aa4742ce4d331a47de5836539cdf289176527277b70c8162aaf6f9475418b478329f3565450acfaf07000000eab8cabfa97e35081967bb92a264b07e8003d2f15537e72a1e4ca5ec1e2aaaf8236ecdefbaf512c75e636b6b6f518ad20521f909b12e9bc97e408e0dc82f950d12705f35708bc862196abb27e8d7991b5273987f38c4706289ff4f6130cee76465d487a07a74452f87da2029bd3debd9870335d58d3fe1ac809c227aa25842f75981bc6f569ffdb10ba3f20a86d95128d13e0c778998d3b3114bfb07bd61e4bff8a5e2ce4aa572c63e09b44ca4a181bcfe4eec3ce843c65c4948169fe639a186acc2b4a96c6b8d4d2e6d53ab97bea01eab953e6e89e3af34d4ada217bc6fda0fb2095c49195d0d6f365ca80a955b9ec81240a84ef672afa369fcd097728955cf04fec692b01fadfc8e3d444ba35d0f51a0065a3b982d09dfc6874fc0d8079b185447cb8a695e132d4d613a529d9c77e2a8f7320ecf698e8a2b170fd601dc1a9767a38b10788e92d1356f6a6c1bcfb2d31b46e735db13f1be80bac1b6be04fd98610000000000000000000000000000139af5493f74751c5e2501a4936bc4a0fa516117f4ccadc692003adee0a080eba2f1059660c0ee0e9aec72d4d0fe095632e4f641b0e34c611c5b3e0ba05fa36542d40837dda323910672a9097d68398fd3539686e4288db0d6bf7cb8a1835f46dfe11865a66ef47e736dada06677a5bca133d6cbc8fe5c4557e51b006bdccd7c5f32ff1d9e8b130f77df09236870fb3de5b87b4f8acc13df534eba329b86670000000000000000b27a2616c03cdf6c009447a652bca9b325e73c0737d5b717945e4fe7a169c5e2c54fc71a4104aa7cf0f5d30e2fcd9503650edbd8a5971a9a1fde5e5df37469ae204a6e899eacc1e63034cbabc5604739881cb82604bed3e53696a0606b26b879ef232a1a038291389593d1575cb79aa8284cf01a7e1a456acab9d8d608ad69d4c4b56492af7004e7ed9d47c5db3d76a00bea7c804f3a3638408bc1636f1009b7f185f51606918eaa0ab61a19"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000030000000400"/28], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000011c0)={r4, &(0x7f00000010c0)="6d13f88c0b4a661591fb67bab513f244e4d3e1fdb33c633119e3bddee98be5933998f3ef56d80b26b429bb614d968004041b1340d9ca76d55d69acb53bb85c886feafd0032ad", &(0x7f0000001140)=""/123}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x2, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000), 0x8}, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.564905137s ago: executing program 4 (id=750): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001ec0)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000380)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0xde, 0x0, &(0x7f00000004c0)="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", 0x0, 0x7, 0x6000000000000000, 0x0, 0x0, &(0x7f00000002c0)="2107ada4b937a3402d39d954c162b16d09ea572038644f5fbca62ebc84d097df6d59f7347c5ddd11bafd8dd3fed6732d5a3b928655fdc016a8e0a52e0e8017e5f6240bae9d7dbb3ef8638932f32de56e71d5c3271120f574a155262f2f5500a14a171acf5b87cfef872c16b6483f"}, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xedc}, 0x8) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x12008000, 0x0, 0x31, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f0000000040), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x23, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000880), 0x12) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xf, &(0x7f0000000480)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 1.3670898s ago: executing program 3 (id=751): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000780)={&(0x7f00000003c0)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x88000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.013184165s ago: executing program 2 (id=752): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0xa00a00, &(0x7f0000000b00)="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", 0x1000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)="16cdd25dfeb225fa14970a92f22484831f46c175836b4c4ba8e6076dfafeebfd0735551f8867331b77e09c96fdc806447bf2a9f68cb8f079eca86bab9f747f3e26b65efac24b1c3fceb57506750e1bae3aa0ade20421918d589249e0aef910fee3c20842442b8518ffab56878ae1a6fc940a7cb84bf05b4b54911201fbc8b977ef8fc3c1836d207945cae43a7a71f20f8be5b4fa8fca6556cd856e32489e6a69") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1, 0x0, 0x460}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1, 0x0, 0x460}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.010960476s ago: executing program 2 (id=753): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd, 0x6, 0x80, 0xc, 0x0, 0x800006, 0x20108, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0xffffffffffff7ee8, 0x801}, 0x1e480, 0x100, 0xf, 0x7, 0x5, 0x3, 0x4, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20702, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f00000005c0), 0x12) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000440), 0x12) socketpair(0x1d, 0x2, 0xd, &(0x7f0000000380)) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRESHEX=r7, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/29], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000008000)=ANY=[@ANYBLOB="9feb01001800000000002200100000001000000002000000010000000000000e020000001f0000000000"], 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x17, 0xc, &(0x7f0000000580)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_int(r3, &(0x7f0000000340)=0x8000000000000000, 0x12) 992.768636ms ago: executing program 1 (id=754): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x160, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000340)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x6a, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x84, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r9}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@map, 0x37, 0x0, 0x3, &(0x7f00000008c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 916.463437ms ago: executing program 4 (id=755): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000fb7030000000007008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000007000000000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000000085ff7f0083000000bf0900000000000055090100000000000221e6c2000000e8be91000000000000b7dbbb0c23208a9ebf08000085000000b7000000000047d8a6aa000000000000a6f16b59e53227bdb4588e049c32b253f6a1014d5cb4777e91e0cf0cfdd96f6b01c8f4945e03a1ad0ff4f89a231ab461e957fd341435ffeaa9e7b6c5cefb233ee2acb61012e37dfcf568a955039e0f6783eed3f12935b7a574f48be3f041f1eba694549ff583e450b2a60990f342b04a3d7ce6167128093a738b1a055ab2816cc099361c1aac06f167740e818769"], &(0x7f0000000340)='GPL\x00', 0xc4, 0x58, &(0x7f00000006c0)=""/88, 0x41100, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x30, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)=[{0x0, 0xfffffffe, 0x2, 0x7}], 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008", @ANYRES32=0x0], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x20000000000001c0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffd7f) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100001, 0x0, 0x0, 0x0, 0x8, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r3, 0x0, 0x0, 0x0}, 0x30) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='fsi_master_aspeed_opb_write\x00', r2}, 0x18) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000e40)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800005eb0f32e0000000000000000002014efc7cb873fb7ea2f54000000001e1e5f337ff383689c98a400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) syz_clone(0x41204100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073112300000000008510001002000000b7000000000000009500c200000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 915.679887ms ago: executing program 0 (id=756): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00050000000061f64c0000009a1fe8d503080000000000000080f3000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfc, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x10498a, 0xc8, 0x3, 0x0, 0x1}, 0x0, 0x8000000000, 0xffffffffffffffff, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fefd000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 884.165967ms ago: executing program 3 (id=757): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0xf, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000010008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000001c0)=r3, 0x4) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20088844) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400", @ANYRES32=0x1, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00a300"/21], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 820.570008ms ago: executing program 0 (id=758): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 744.541979ms ago: executing program 0 (id=759): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff2000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x100000000000000, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000030c0)=@base={0x1a, 0x4, 0x0, 0x1, 0x101, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4020940d, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x11, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc83e, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_fd={0x18, 0xa, 0x1, 0x0, r0}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x10000, 0x30, &(0x7f0000000180)=""/48, 0x41100, 0x2e989f13afe08b21, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xc, 0x2, 0xf0f}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000003c0)=[r4, r0, r0, r3, r0], &(0x7f0000000480)=[{0x1, 0x3, 0x3, 0x1}, {0x5, 0x4, 0x6, 0xc}, {0x0, 0x4, 0xf, 0x3}, {0x4, 0x1, 0x6}, {0x1, 0x1, 0x5, 0x9}, {0x1, 0x3, 0x7}, {0x1, 0x2, 0x7, 0x3}, {0x1, 0x2, 0x0, 0xc}], 0x10, 0xd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYRES64=r7], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) socketpair(0x1d, 0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 374.026915ms ago: executing program 2 (id=760): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400000000000000e, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0xe0, &(0x7f0000000000)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000006000000050000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) (async) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r10, &(0x7f0000000600), 0x12) (async, rerun: 64) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x80, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async, rerun: 64) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r8) (async) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) 373.398575ms ago: executing program 1 (id=761): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e5ffffffffffffff000000000000001a00"/28], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000004000000610200000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r4, 0xffffffffffffffff}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r5, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f00000006c0)={&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES32=r8], 0x0, 0x0, 0xfffffffffffffd49, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000001740)=0xffffffff88ec6747, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 371.322475ms ago: executing program 3 (id=762): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r2, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000008c0)={0xfffffffb, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xd, 0x1e, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1800000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xa0, &(0x7f00000005c0)=""/160, 0x1e00, 0x6a, '\x00', r3, @sock_ops, r4, 0x8, &(0x7f0000000840)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x8, 0x7, 0xffff}, 0x10, r5, 0xffffffffffffffff, 0x1, &(0x7f0000000900), &(0x7f0000000940)=[{0x3, 0x5, 0xb, 0x7}], 0x10, 0x101, @void, @value}, 0x94) (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r8}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000b40)={0x4, 0x80, 0xb, 0x9, 0x81, 0x5, 0x0, 0x0, 0x12008, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb, 0x1, @perf_bp={&(0x7f0000000900), 0x4}, 0x1004, 0x100000000, 0x4, 0x0, 0x8, 0x2, 0x0, 0x0, 0xc0a, 0x0, 0x7b}, 0xffffffffffffffff, 0xe, r6, 0x5) (async) close(r10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000008000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r12}, 0x10) (async) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r13, 0xc004743e, 0x110c23003f) (async) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x12) 297.366676ms ago: executing program 2 (id=763): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x140, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002100000000000000"], &(0x7f0000000040)='syzkaller\x00', 0xc5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x1002, 0xc8, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000ac0)='inode_foreign_history\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="e4ffffffeaffffff0000000081", @ANYRES8], 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0xe, 0x5}]}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x3}]}, {0x0, [0x3ede4f2e3bd67081, 0x30, 0x61]}}, &(0x7f0000000580)=""/131, 0x41, 0x83, 0x1, 0x7, 0x10000, @value}, 0x28) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0xff, '\x00', 0x0, r4, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xfdef) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) close(0x3) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x2f00, 0x0, 0xff, 0x194, &(0x7f0000000980)="ffc4438e5c3081d0e133e812196ec0ed923733aa8b5aba32c8650e7a66d6136853773dfbc6226be13039e230d511f1ac50cc7811aac0400e4c833fedf842ae2918e6fddb550729246fcf4c0a01bc64989ea3985fb362751a83991bd56e761379caa64f6148893ff25f38d5cd6dd695bbf9ca709a9960e0e6b054d5e2239bcb7c0fb2ac66dc4c8f534e439ff20ccaf0d48a98c19c92a3b437a699350f49606d21a403f8c112c46fea5486bf367a854b0f6c1e563b656e4794f6793a08bb3656c391643f6df71d0255054368a938d38503d064da82d5dbf395ad47ed3932669168d324ed0f6de8360d499042ddc7d02b6c0772128257702bfe6d0971f00fea85da062cdc", &(0x7f00000007c0)="4c87fe555ceb79157b1e507ff4d3cc053321e42ae89f596427188b4877ab8f1776c0685784f1174c6401ecc1dd6e2a77bc79238f87ad9215a92ff203a30099e77c543e702b4a4438d358616381745f24f74e585498af129c4b173b242f445b08135f7fa40eb7ba78160ff4f0c80e1b324d0c234cb7f43a3ff9e9535dc16000c797113a039f4508a09144090000009f38a90a24f173b3e68377e4272950a80cfcd3aa6850e917bc7e57370060f5e6db941d67fc98a1e98103830b821657438325578d2af822dd4fc13ea7a7eef8d9be4e715aec8fd6cadc41c8da5ce9da2b9e1559d92a1936fc2b3a00000000000000000072200e10ba6269b634f10f7098c65ba67ba65c0e2687637e131fb8d5ba6c12c09c8356853c434a44ff0878e496dcf9a4f5ca02c293279948f37ebb28843f92c87c057a3b410e04418557d5deda7ddd3bd1d384d64ec980187e8b64a0696571a49e847db79349c9b3c3fab5f1f977bde4d802d9026ae0c11744eb1525c5195fd215d7a432497f35c2f2cfcd2b6336b26dfef0cb968c910ea2af5cdd4d58cc08535d5514", 0x2, 0x0, 0x10000}, 0x24) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110c230041) close(0x3) 276.451036ms ago: executing program 0 (id=764): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab000e271f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1ff032aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f757036303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e0800000092e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9be7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa5200002fe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb0972d39e4b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e501ddddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b605908000000f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c332c34812382e57c0e0d83f3f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217b6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174f2b88cd544b2a8e1b05ea7cf51578169fff7765f9978883b4b5983b42a35a05dabfc325ec2a2ec2f9b0882fdcf5d6f72272d2ff0d8eea60f5494ba42b4d40f144f0ab680a6f40f9094d3afb58a1efd6109894b8605c6b3b3f020c222f6446195b2274f634fbb737948a1f36ea729467e132385e9da614e4625175f4443b97a675934db90010e4b884200c3546c4d86d712c3939e11be3343f693846f509ad4c445ade5cd6d126d5694462ac5d3b527c3bd51c0a715a28d65fe94b255d02cdc1fab99b5b9c352f1b284115e4046285a824d22b6f0afbed8d6096a72fef72ebd6aae78b02fa1993e8fe2020ae93aae2bcfffa40b98549f1fb9fcefa74329909a207336d07f6f59da423ac5fa47852055d5ce6d2c56bdbbcdbf3458ba478c669f39d5272e65c90908ea2cb86d38f8ebf80a8cb85d8399b42403c94b8662af5cf1411526f177b4d476169a5d5a8c37d0d8893a77d0bd47b8a0bba60b3e26094209c889585f997ff556bcd2cc223f9c0c44de9d0fe1b5a8a815f652e79747d3e1f413fa0575d51f652d22883e143065c5ad74bdc864754ba3dad5a8fc8fc2c807d1a51dfb29884adee415c13f2ce14d307bd6165ec6ba68a766adfcbe444ea72d586bb47dd98a225467aab538a77667d19bae2e51727ba6d190e6d7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff0b078059268cb89e14f088a82de0ffff200000000002000aac14140ce000000d49e832f0", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="fa82", 0x6802}], 0x1}, 0x20000000) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 198.980298ms ago: executing program 3 (id=765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x8810) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x24048854) (async) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x24048854) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) close(r4) close(r5) (async) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="050000000a000000e27f000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0xbae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r6, &(0x7f0000000140), &(0x7f0000000240)=""/168}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f0000000140)}, 0x20) 198.146107ms ago: executing program 1 (id=766): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x1000, 0xc8, 0xf2db72b, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r4}, 0x3d) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYBLOB='1-2:5/', @ANYRESHEX], 0x31) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r8, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f0000000500)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x26, &(0x7f0000001080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ldst={0x0, 0x1, 0x0, 0x7, 0x8, 0x69bcd30a641345fa, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @jmp={0x5, 0x0, 0x6, 0x6, 0x4, 0x20, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}}, @alu={0x7, 0x0, 0x9, 0xb, 0x3, 0x1, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xdc, &(0x7f0000000180)=""/220, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 195.201618ms ago: executing program 3 (id=767): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000300000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000002f000000b70900000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000280), &(0x7f0000000240)=r5}, 0x20) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) (async) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) (async) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x9, 0x0, 0x0, 0x100, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 159.425148ms ago: executing program 1 (id=768): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00050000000061f64c0000009a1fe8d503080000000000000080f3000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfc, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x10498a, 0xc8, 0x3, 0x0, 0x1}, 0x0, 0x8000000000, 0xffffffffffffffff, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fefd000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 104.615068ms ago: executing program 1 (id=769): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/162, 0xa2}], 0x2, &(0x7f0000000200)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x10000) r5 = getpid() r6 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x9, 0x2, 0x91, 0x9, 0x0, 0x8edc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xebb, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x80, 0xffffffff, 0x1, 0x0, 0x3, 0x10001, 0x5300, 0x0, 0x4dc8, 0x0, 0x4}, r5, 0x8, r2, 0x2) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x48000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000380)={'macvlan1\x00', 0x10}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x7, [@enum64={0x6, 0x7, 0x0, 0x13, 0x0, 0x8, [{0xd, 0xffffff05, 0x4}, {0xb, 0x2, 0x7}, {0x2, 0x4, 0x91}, {0xd, 0x4, 0x5}, {0xb, 0x9, 0x7fffffff}, {0x3, 0x7, 0x6}, {0x4, 0x80000001, 0x6}]}, @struct={0x1, 0x1, 0x0, 0x4, 0x1, 0x1, [{0xe, 0x1, 0x2}]}, @fwd={0xa}, @float={0xb, 0x0, 0x0, 0x10, 0x2}, @ptr={0x10, 0x0, 0x0, 0x2, 0x1}, @type_tag={0x7, 0x0, 0x0, 0x12, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x3}}]}, {0x0, [0x61, 0x30, 0x61, 0x5f, 0x30]}}, &(0x7f00000004c0)=""/218, 0xdf, 0xda, 0x0, 0x5485, 0x0, @void, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001740)={r8, 0x20, &(0x7f0000001700)={&(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000001600)=""/216, 0xd8}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x20, 0x0, 0x1, 0x7f, 0x0, r2, 0x5, '\x00', 0x0, r8, 0x0, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001800)={r9, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b40)={r2, 0xe0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x78, &(0x7f0000001900)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000001980), &(0x7f00000019c0), 0x8, 0x89, 0x8, 0x8, &(0x7f0000001a00)}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x2, 0x10, 0xde, 0xb4, 0x100, r10, 0xd373, '\x00', r12, r4, 0x5, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001d00)={@fallback=r8, 0x32, 0x1, 0x4, &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001cc0)=[0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001d80)={0xda, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d40)={@cgroup=r3, r1, 0x34, 0x203c, 0x0, @void, @void, @value=r16, @void, r15}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001e00)={&(0x7f0000001dc0)='rpcb_register\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001e80)={&(0x7f0000001e40)='xprtrdma_fixup\x00', r1, 0x0, 0x187}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002ec0)={r13, &(0x7f0000001ec0)="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"}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002f80)={{r4}, &(0x7f0000002f00), &(0x7f0000002f40)='%pi6 \x00'}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000002fc0)='\x00') r17 = syz_open_procfs$namespace(r5, &(0x7f0000003040)='ns/pid\x00') r18 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000030c0)=@generic={&(0x7f0000003080)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003000)={@fallback=r17, r4, 0x1b, 0x0, 0x0, @void, @value=r18, @void, @void, r15}, 0x20) openat$cgroup_int(r3, &(0x7f0000003100)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r10, &(0x7f0000003140)="6eab5f05ea15542d46a6f72e59213632a4ef59d279b4a3cd002283b4c954e79df2371252b2b27d9e3c6563a98f29fe8893f5dce1c8078811f97c3e4e95711f22ee7e282fc045eb0ad8ba18d2adf4187a9ce9de0fd0a4ef636f7db2e67bbdf02d1d2b1e549abe7eed1c3169ffd547e8d8e49287ce", &(0x7f00000031c0)=""/17}, 0x20) syz_open_procfs$namespace(r5, &(0x7f0000003240)='ns/time_for_children\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff}) r20 = syz_clone(0x1c0000, &(0x7f00000046c0)="102b08b32ef8cdbd1c5654c53595ed2e303f5707be1389b4a07b6b7ab9137baf8863a84047acf84eb9b2f4bc8dc5f3ea33d0f91fdf61d63e507c3b2ed94bf33a4591a5e3957eea47b7a327f98c2fa18a2e77cad8d4898cdb206b619614658eb9de0bce47cf409eeb6e2aa43f0b406015247df3204a2dd52c4b6f620b89183c8829c63cfa2d0bae2a9ccb4e1e989d776124ede59fb3b187050ade5548d606becdbac9c9e4a389ce8edc48fafda9e2b5d439f2d3fc944d27", 0xb7, &(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)="d58e0e8047a7d64ce49c36e841805b7af45af307a93d72f5b7f1a859c919a435ea3ecccb68f2fe93ec5bf08ade17d1659cfc6c5e19f77ae006120541a536263cee1bae9839d82e00a6f2d8027546eb5527b22e9ee468583fc15738c7f068c71f0ab0b974b1c4a960e134ea849be251fa306ca0b4c2def03d2f2a5a85e30c55b19b54de4fb9b897a368d1b1c2eeddf7923c4b6a4a6842e014b0773b0738b4078c590ba1ecbe5bbd04035456fa65cc9627d3e13fc9c1791a2ebb7c7dddd170e58f1a3c9330db2b78076d8573eb0090a4942c133b3ae6ee32e7d230dd0acbd6542f12fa4e5ab30975e0e6ef80304d27") sendmsg$unix(r19, &(0x7f0000004980)={&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000003340)="856cc72b3cfe0cc658b482cfe3a08d7107fdc70d0822081ccfc9f5c6da322e11bbc638b2625c2312be022ad0b77b6403cf1ad7c1494a93271d90b8e86109fd33b510cb03e60aee6494b51ec9cb292bf47eaccd4f32fb8afc008e581d18da78", 0x5f}, {&(0x7f00000033c0)="09b95d5f966c875d74c8529483996c0c3d6ec14f12924ef6e889", 0x1a}, {&(0x7f0000003400)="91c06940d65beb2741bc1628980fabeb7701aec909946508569a6836cda26ef9c99d6c3610af73d42a3958c2e67da67d991af5829b64b9777fca676d4401d636df27105979df795bc4a44a69a722207fd8fa83ffd65c85a1f3c3d5ae60e6399ae971402ef6be6dd9f9b755501a498d40977c7d185fce1860f4b948e26061f12cfaf619972824d6f59d61ba43400c782c72eb0e540b403e08730277a3e22467177bbe13821426d9f937120ddcd33d1374458709c7784f6e3cd0cbbd2b9dc6c25f255262083edb3bd398eaad4296468d5b3429cbe6bebfbdd2728abdd6c8a2e10a7c08733b", 0xe4}, {&(0x7f0000003500)="30e841153d64c9372f143feedaf105bd0c4698ac5c9dd478d5575075ca4a74cc5659fa1932ba805014bd6fbb0c48892911e31601c2dc22108a288661c57948b5c23d4032c52672f2ece96f11dbe170b55eea7e679f69ddac009fcf4d9a71f437332c2298688fc8b6a08ac7c502918b312c0e414287ce0b", 0x77}, {&(0x7f0000003580)="d78217f5b33d4ea97bd5ce2a9e35cf0c08942eac1fee2e1ee5c12d0a321b3a35b0f71a023edee805e31db76012476de9eb2336c2467970b41c4ed675a90b4d745ac3f3e7930eba4e859c52a8b6866fb9e4ca989b9f201a2eed5fad316dbdcd2bb7b34c5f2179a104248493e65ae54da036181cc135ed727e500ea021d53dece1a0f1f722bccb842b270c8cba693052117acf8043e5109300b236dc1897f749eada78a03d4e29cfca48", 0xa9}, {&(0x7f0000003640)="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", 0x1000}], 0x6, &(0x7f0000004900)=[@cred={{0x1c, 0x1, 0x2, {r20, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee01}}}], 0x60, 0x44884}, 0x11) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000049c0)={@cgroup=r8, r14, 0x14, 0x21, r18, @void, @void, @void, @value=r11, r15}, 0x20) 47.44376ms ago: executing program 4 (id=770): perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000c8, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x40, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mkdir(&(0x7f0000000200)='./file0\x00', 0xa1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x37}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x40047452, 0xf0ff1f00000000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000085000000080000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 0s ago: executing program 3 (id=771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040), 0xc00000000000000}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.121' (ED25519) to the list of known hosts. [ 20.396085][ T24] audit: type=1400 audit(1743533895.760:66): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.397046][ T273] cgroup: Unknown subsys name 'net' [ 20.418669][ T24] audit: type=1400 audit(1743533895.760:67): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.445827][ T24] audit: type=1400 audit(1743533895.790:68): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.445995][ T273] cgroup: Unknown subsys name 'devices' [ 20.593064][ T273] cgroup: Unknown subsys name 'hugetlb' [ 20.598484][ T273] cgroup: Unknown subsys name 'rlimit' [ 20.736196][ T24] audit: type=1400 audit(1743533896.100:69): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.759441][ T24] audit: type=1400 audit(1743533896.100:70): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.784085][ T24] audit: type=1400 audit(1743533896.100:71): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.789680][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.816425][ T24] audit: type=1400 audit(1743533896.180:72): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.841944][ T24] audit: type=1400 audit(1743533896.180:73): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.872015][ T24] audit: type=1400 audit(1743533896.240:74): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.899095][ T24] audit: type=1400 audit(1743533896.240:75): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.926005][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.441084][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.448171][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.455461][ T282] device bridge_slave_0 entered promiscuous mode [ 21.462460][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.469647][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.477297][ T282] device bridge_slave_1 entered promiscuous mode [ 21.495270][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.502548][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.509989][ T285] device bridge_slave_0 entered promiscuous mode [ 21.517644][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.524774][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.532640][ T285] device bridge_slave_1 entered promiscuous mode [ 21.558324][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.565577][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.573497][ T286] device bridge_slave_0 entered promiscuous mode [ 21.581525][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.588730][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.596521][ T286] device bridge_slave_1 entered promiscuous mode [ 21.656481][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.663675][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.670990][ T283] device bridge_slave_0 entered promiscuous mode [ 21.678053][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.685362][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.692733][ T283] device bridge_slave_1 entered promiscuous mode [ 21.702869][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.709899][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.717294][ T284] device bridge_slave_0 entered promiscuous mode [ 21.728480][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.735546][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.742876][ T284] device bridge_slave_1 entered promiscuous mode [ 21.847599][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.854635][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.861745][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.868769][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.884035][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.890897][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.898168][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.905466][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.924993][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.932549][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.939693][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.946939][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.963829][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.970778][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.978192][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.985038][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.997608][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.004840][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.011927][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.018799][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.045193][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.052491][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.059555][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.066760][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.074304][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.081961][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.088901][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.096034][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.103282][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.110186][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.117340][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.131642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.139256][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.166045][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.174281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.182365][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.189200][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.196729][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.205027][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.211886][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.219103][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.227244][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.234210][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.241307][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.249969][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.256959][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.264134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.272554][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.279641][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.286897][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.295003][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.301868][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.309128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.317510][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.336497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.344483][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.352227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.360404][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.367285][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.375059][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.383218][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.390034][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.417964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.426224][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.434629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.443672][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.450721][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.458478][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.467328][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.474394][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.482001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.489873][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.498012][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.505939][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.514195][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.522229][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.538109][ T282] device veth0_vlan entered promiscuous mode [ 22.549608][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.557938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.566371][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.575264][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.583313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.591444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.600329][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.608489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.616654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.623984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.636566][ T286] device veth0_vlan entered promiscuous mode [ 22.646683][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.654551][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.662935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.670415][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.686512][ T286] device veth1_macvtap entered promiscuous mode [ 22.695577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.704036][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.712915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.721223][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.729600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.738121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.748359][ T285] device veth0_vlan entered promiscuous mode [ 22.758996][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.767015][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.775350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.783850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.792555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.800775][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.809222][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.816691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.825898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.834280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.844029][ T282] device veth1_macvtap entered promiscuous mode [ 22.852664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.860231][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.868616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.884977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.893278][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.900674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.912234][ T285] device veth1_macvtap entered promiscuous mode [ 22.919387][ T284] device veth0_vlan entered promiscuous mode [ 22.927518][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.935952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.944301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.952842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.961727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.970206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.978670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.994651][ T286] request_module fs-gadgetfs succeeded, but still no fs? [ 23.007851][ T283] device veth0_vlan entered promiscuous mode [ 23.015190][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.023466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.031727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.039734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.048458][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.056929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.065685][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.073100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.086636][ T286] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.113448][ T283] device veth1_macvtap entered promiscuous mode [ 23.122373][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.130883][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.143284][ T284] device veth1_macvtap entered promiscuous mode [ 23.161387][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.169970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.178430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.187809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.197370][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.249946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.259682][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.269616][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.281966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.333234][ T324] device veth0_vlan left promiscuous mode [ 23.339331][ T324] device veth0_vlan entered promiscuous mode [ 23.402491][ C1] hrtimer: interrupt took 36227 ns [ 23.979278][ T356] cgroup: syz.1.12 (356) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.078869][ T356] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.235155][ T396] device wg2 entered promiscuous mode [ 25.356573][ T398] device syzkaller0 entered promiscuous mode [ 25.551010][ T24] kauditd_printk_skb: 47 callbacks suppressed [ 25.551020][ T24] audit: type=1400 audit(1743533900.910:123): avc: denied { create } for pid=413 comm="syz.4.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.577325][ T414] device veth1_macvtap left promiscuous mode [ 25.599555][ T414] device veth1_macvtap entered promiscuous mode [ 25.617800][ T414] device macsec0 entered promiscuous mode [ 25.634239][ T24] audit: type=1400 audit(1743533901.000:124): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 26.095115][ T24] audit: type=1400 audit(1743533901.460:125): avc: denied { read } for pid=451 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.657095][ T24] audit: type=1400 audit(1743533902.020:126): avc: denied { relabelfrom } for pid=470 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.693633][ T24] audit: type=1400 audit(1743533902.020:127): avc: denied { relabelto } for pid=470 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.320187][ T506] device sit0 entered promiscuous mode [ 27.331842][ T24] audit: type=1400 audit(1743533902.700:128): avc: denied { create } for pid=508 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 27.623479][ T24] audit: type=1400 audit(1743533902.980:129): avc: denied { write } for pid=516 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.280871][ T24] audit: type=1400 audit(1743533903.640:130): avc: denied { tracepoint } for pid=531 comm="syz.4.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.310127][ T24] audit: type=1400 audit(1743533903.670:131): avc: denied { cpu } for pid=531 comm="syz.4.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.418090][ T24] audit: type=1400 audit(1743533903.780:132): avc: denied { create } for pid=538 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 28.667298][ T555] device sit0 entered promiscuous mode [ 29.006848][ T581] device veth1_macvtap left promiscuous mode [ 29.058565][ T581] device veth1_macvtap entered promiscuous mode [ 29.075632][ T581] device macsec0 entered promiscuous mode [ 29.461901][ T619] device veth1_macvtap left promiscuous mode [ 29.688344][ T625] device veth1_macvtap entered promiscuous mode [ 29.738442][ T625] device macsec0 entered promiscuous mode [ 29.838135][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.925867][ T636] device syzkaller0 entered promiscuous mode [ 32.296749][ T24] audit: type=1400 audit(1743533907.660:133): avc: denied { setopt } for pid=724 comm="syz.2.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.663012][ T24] audit: type=1400 audit(1743533908.030:134): avc: denied { create } for pid=738 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.011575][ T24] audit: type=1400 audit(1743533908.360:135): avc: denied { create } for pid=745 comm="syz.4.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.251687][ T760] device sit0 entered promiscuous mode [ 33.378304][ T24] audit: type=1400 audit(1743533908.740:136): avc: denied { create } for pid=761 comm="syz.2.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 33.503817][ T777] device veth1_macvtap left promiscuous mode [ 33.540938][ T24] audit: type=1400 audit(1743533908.900:137): avc: denied { create } for pid=776 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 33.547847][ T777] device veth1_macvtap entered promiscuous mode [ 33.728625][ T785] device wg2 entered promiscuous mode [ 33.773938][ T795] device sit0 entered promiscuous mode [ 33.943191][ T797] device syzkaller0 entered promiscuous mode [ 34.298329][ T24] audit: type=1400 audit(1743533909.660:138): avc: denied { append } for pid=809 comm="syz.2.146" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.835589][ T837] device syzkaller0 entered promiscuous mode [ 35.133162][ T846] device syzkaller0 entered promiscuous mode [ 35.574765][ T867] FAULT_INJECTION: forcing a failure. [ 35.574765][ T867] name failslab, interval 1, probability 0, space 0, times 1 [ 35.621662][ T867] CPU: 0 PID: 867 Comm: syz.3.166 Not tainted 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 35.631327][ T867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.641374][ T867] Call Trace: [ 35.644529][ T867] dump_stack_lvl+0x1e2/0x24b [ 35.649121][ T867] ? panic+0x812/0x812 [ 35.653021][ T867] ? bfq_pos_tree_add_move+0x43b/0x43b [ 35.658423][ T867] ? avc_has_perm+0x14d/0x400 [ 35.662951][ T867] ? memcpy+0x56/0x70 [ 35.666765][ T867] dump_stack+0x15/0x17 [ 35.670763][ T867] should_fail+0x3c6/0x510 [ 35.675006][ T867] ? __alloc_skb+0x80/0x510 [ 35.679411][ T867] __should_failslab+0xa4/0xe0 [ 35.684113][ T867] should_failslab+0x9/0x20 [ 35.688545][ T867] kmem_cache_alloc+0x3d/0x2e0 [ 35.693152][ T867] __alloc_skb+0x80/0x510 [ 35.697488][ T867] alloc_skb_with_frags+0xa1/0x570 [ 35.702746][ T867] ? is_bpf_text_address+0x172/0x190 [ 35.708054][ T867] sock_alloc_send_pskb+0x915/0xa50 [ 35.713347][ T867] ? sock_kzfree_s+0x60/0x60 [ 35.718101][ T867] ? stack_trace_save+0x113/0x1c0 [ 35.723088][ T867] ? terminate_walk+0x407/0x4f0 [ 35.727861][ T867] ? stack_trace_snprint+0xf0/0xf0 [ 35.733146][ T867] tun_get_user+0xe90/0x38f0 [ 35.737776][ T867] ? kmem_cache_free+0xa9/0x1e0 [ 35.742627][ T867] ? do_sys_openat2+0x1fc/0x710 [ 35.747315][ T867] ? _kstrtoull+0x3a0/0x4a0 [ 35.751685][ T867] ? tun_do_read+0x1f60/0x1f60 [ 35.756442][ T867] ? kstrtouint_from_user+0x20a/0x2a0 [ 35.761899][ T867] ? kstrtol_from_user+0x310/0x310 [ 35.767020][ T867] ? copy_from_kernel_nofault_allowed+0x9f/0xd0 [ 35.773447][ T867] ? avc_policy_seqno+0x1b/0x70 [ 35.778127][ T867] ? selinux_file_permission+0x2bb/0x560 [ 35.783596][ T867] ? fsnotify_perm+0x67/0x4e0 [ 35.788118][ T867] tun_chr_write_iter+0x1a8/0x250 [ 35.793159][ T867] vfs_write+0xb4c/0xe70 [ 35.797225][ T867] ? kernel_write+0x3d0/0x3d0 [ 35.801743][ T867] ? __fdget_pos+0x209/0x3a0 [ 35.806182][ T867] ? ksys_write+0x77/0x2c0 [ 35.810432][ T867] ksys_write+0x199/0x2c0 [ 35.814763][ T867] ? __ia32_sys_read+0x90/0x90 [ 35.819451][ T867] ? debug_smp_processor_id+0x17/0x20 [ 35.824836][ T867] __x64_sys_write+0x7b/0x90 [ 35.829257][ T867] do_syscall_64+0x34/0x70 [ 35.833508][ T867] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.839229][ T867] RIP: 0033:0x7f62ad0a6169 [ 35.843489][ T867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.863106][ T867] RSP: 002b:00007f62ab710038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 35.871534][ T867] RAX: ffffffffffffffda RBX: 00007f62ad2befa0 RCX: 00007f62ad0a6169 [ 35.879426][ T867] RDX: 000000000000fdef RSI: 0000200000000300 RDI: 00000000000000c8 [ 35.887676][ T867] RBP: 00007f62ab710090 R08: 0000000000000000 R09: 0000000000000000 [ 35.895659][ T867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.903587][ T867] R13: 0000000000000000 R14: 00007f62ad2befa0 R15: 00007ffe68d56e68 [ 36.028255][ T865] device sit0 entered promiscuous mode [ 36.176758][ T877] device syzkaller0 entered promiscuous mode [ 36.285282][ T891] device syzkaller0 entered promiscuous mode [ 36.434871][ T905] device veth0_vlan left promiscuous mode [ 36.441951][ T905] device veth0_vlan entered promiscuous mode [ 36.459340][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.470347][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.478053][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.965062][ T24] audit: type=1400 audit(1743533912.330:139): avc: denied { create } for pid=939 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 37.499299][ T24] audit: type=1400 audit(1743533912.860:140): avc: denied { write } for pid=970 comm="syz.0.200" name="cgroup.subtree_control" dev="cgroup2" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.566971][ T24] audit: type=1400 audit(1743533912.890:141): avc: denied { open } for pid=970 comm="syz.0.200" path="" dev="cgroup2" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.624706][ T24] audit: type=1400 audit(1743533912.890:142): avc: denied { ioctl } for pid=970 comm="syz.0.200" path="" dev="cgroup2" ino=221 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.102327][ T24] audit: type=1400 audit(1743533913.470:143): avc: denied { create } for pid=987 comm="syz.4.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.417468][ T1021] device syzkaller0 entered promiscuous mode [ 39.154349][ T1069] FAULT_INJECTION: forcing a failure. [ 39.154349][ T1069] name failslab, interval 1, probability 0, space 0, times 0 [ 39.166856][ T1069] CPU: 1 PID: 1069 Comm: syz.3.231 Not tainted 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 39.176698][ T1069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.186652][ T1069] Call Trace: [ 39.189727][ T1069] dump_stack_lvl+0x1e2/0x24b [ 39.194238][ T1069] ? panic+0x812/0x812 [ 39.198147][ T1069] ? bfq_pos_tree_add_move+0x43b/0x43b [ 39.203438][ T1069] ? fib6_table_lookup+0x986/0xaf0 [ 39.208567][ T1069] dump_stack+0x15/0x17 [ 39.212575][ T1069] should_fail+0x3c6/0x510 [ 39.216969][ T1069] ? dst_alloc+0x17d/0x590 [ 39.221223][ T1069] __should_failslab+0xa4/0xe0 [ 39.225995][ T1069] should_failslab+0x9/0x20 [ 39.230317][ T1069] kmem_cache_alloc+0x3d/0x2e0 [ 39.234916][ T1069] ? arch_stack_walk+0xf3/0x140 [ 39.239776][ T1069] ? fib6_select_path+0x140/0x560 [ 39.244652][ T1069] ? ipv6_sysctl_rtcache_flush+0xf0/0xf0 [ 39.250109][ T1069] dst_alloc+0x17d/0x590 [ 39.254190][ T1069] ip6_pol_route+0xc2a/0x14b0 [ 39.259050][ T1069] ? __alloc_pages_nodemask+0x435/0xaf0 [ 39.264784][ T1069] ? fib6_table_lookup+0xaf0/0xaf0 [ 39.269802][ T1069] ? alloc_skb_with_frags+0xa1/0x570 [ 39.274997][ T1069] ? sched_clock_cpu+0x1b/0x3b0 [ 39.279783][ T1069] ? __kasan_check_write+0x14/0x20 [ 39.285076][ T1069] ip6_pol_route_input+0x55/0x80 [ 39.290393][ T1069] fib6_rule_lookup+0x25a/0x620 [ 39.295299][ T1069] ? ip6_route_input_lookup+0xd0/0xd0 [ 39.300739][ T1069] ? fib6_lookup+0x3f0/0x3f0 [ 39.305248][ T1069] ? __local_bh_enable_ip+0x53/0x80 [ 39.310260][ T1069] ? local_bh_enable+0x1f/0x30 [ 39.314937][ T1069] ? ip6t_do_table+0x162c/0x1800 [ 39.320164][ T1069] ? ip6_route_input+0x248/0xb00 [ 39.324931][ T1069] ? __ipv6_addr_type+0x15e/0x2f0 [ 39.329793][ T1069] ip6_route_input+0x726/0xb00 [ 39.334403][ T1069] ? ip6_multipath_l3_keys+0x610/0x610 [ 39.340051][ T1069] ? ip6table_raw_hook+0x69/0x80 [ 39.344997][ T1069] ip6_rcv_finish+0x14f/0x350 [ 39.349600][ T1069] ipv6_rcv+0xee/0x270 [ 39.353600][ T1069] ? ip6_rcv_finish+0x350/0x350 [ 39.358382][ T1069] ? refcount_add+0x80/0x80 [ 39.362948][ T1069] ? down_read_trylock+0x179/0x1d0 [ 39.368199][ T1069] ? kasan_poison+0x5d/0x70 [ 39.372541][ T1069] ? __kasan_kmalloc_large+0xad/0xc0 [ 39.377737][ T1069] ? __init_rwsem+0x1c0/0x1c0 [ 39.382259][ T1069] ? ip6_rcv_finish+0x350/0x350 [ 39.386944][ T1069] __netif_receive_skb+0x1c6/0x530 [ 39.391964][ T1069] ? __kasan_check_write+0x14/0x20 [ 39.397032][ T1069] ? exc_page_fault+0x33d/0x5b0 [ 39.401793][ T1069] ? deliver_ptype_list_skb+0x3c0/0x3c0 [ 39.407188][ T1069] ? asm_exc_page_fault+0x1e/0x30 [ 39.412040][ T1069] ? _copy_from_iter+0x1a1/0xd10 [ 39.416993][ T1069] netif_receive_skb+0xb0/0x480 [ 39.421947][ T1069] ? _copy_from_iter+0x3e6/0xd10 [ 39.426893][ T1069] ? netif_receive_skb_core+0x210/0x210 [ 39.432396][ T1069] ? sock_alloc_send_pskb+0x936/0xa50 [ 39.437810][ T1069] tun_rx_batched+0x6d9/0x870 [ 39.442279][ T1069] ? eth_type_trans+0x2e4/0x620 [ 39.446968][ T1069] ? local_bh_enable+0x30/0x30 [ 39.451564][ T1069] tun_get_user+0x2bf3/0x38f0 [ 39.456161][ T1069] ? kmem_cache_free+0xa9/0x1e0 [ 39.460936][ T1069] ? do_sys_openat2+0x1fc/0x710 [ 39.465645][ T1069] ? _kstrtoull+0x3a0/0x4a0 [ 39.469963][ T1069] ? tun_do_read+0x1f60/0x1f60 [ 39.474566][ T1069] ? kstrtouint_from_user+0x20a/0x2a0 [ 39.479851][ T1069] ? kstrtol_from_user+0x310/0x310 [ 39.484974][ T1069] ? copy_from_kernel_nofault_allowed+0x9f/0xd0 [ 39.491144][ T1069] ? avc_policy_seqno+0x1b/0x70 [ 39.495908][ T1069] ? selinux_file_permission+0x2bb/0x560 [ 39.501479][ T1069] ? fsnotify_perm+0x67/0x4e0 [ 39.506067][ T1069] tun_chr_write_iter+0x1a8/0x250 [ 39.511289][ T1069] vfs_write+0xb4c/0xe70 [ 39.515460][ T1069] ? kernel_write+0x3d0/0x3d0 [ 39.519974][ T1069] ? __fdget_pos+0x209/0x3a0 [ 39.524505][ T1069] ? ksys_write+0x77/0x2c0 [ 39.528817][ T1069] ksys_write+0x199/0x2c0 [ 39.533082][ T1069] ? __ia32_sys_read+0x90/0x90 [ 39.537879][ T1069] ? debug_smp_processor_id+0x17/0x20 [ 39.543061][ T1069] __x64_sys_write+0x7b/0x90 [ 39.547484][ T1069] do_syscall_64+0x34/0x70 [ 39.551913][ T1069] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.557638][ T1069] RIP: 0033:0x7f62ad0a6169 [ 39.561973][ T1069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.581953][ T1069] RSP: 002b:00007f62ab710038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 39.590720][ T1069] RAX: ffffffffffffffda RBX: 00007f62ad2befa0 RCX: 00007f62ad0a6169 [ 39.598602][ T1069] RDX: 000000000000fdef RSI: 0000200000000300 RDI: 00000000000000c8 [ 39.606639][ T1069] RBP: 00007f62ab710090 R08: 0000000000000000 R09: 0000000000000000 [ 39.614438][ T1069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.622276][ T1069] R13: 0000000000000000 R14: 00007f62ad2befa0 R15: 00007ffe68d56e68 [ 40.801671][ T24] audit: type=1400 audit(1743533916.150:144): avc: denied { ioctl } for pid=1109 comm="syz.4.242" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.550344][ T24] audit: type=1400 audit(1743533916.910:145): avc: denied { create } for pid=1126 comm="syz.3.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 42.327043][ T24] audit: type=1400 audit(1743533917.690:146): avc: denied { create } for pid=1164 comm="syz.3.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 42.377486][ T1165] device syzkaller0 entered promiscuous mode [ 42.723619][ T24] audit: type=1400 audit(1743533918.090:147): avc: denied { create } for pid=1205 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.794935][ T1207] device syzkaller0 entered promiscuous mode [ 44.232719][ T1246] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.240783][ T1246] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.310127][ T1272] syz.4.292[1272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.310187][ T1272] syz.4.292[1272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.181692][ T1327] device sit0 left promiscuous mode [ 47.234729][ T1328] device sit0 entered promiscuous mode [ 47.602901][ T24] audit: type=1400 audit(1743533922.970:148): avc: denied { ioctl } for pid=1343 comm="syz.2.315" path="socket:[19435]" dev="sockfs" ino=19435 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.882805][ T1357] device pim6reg1 entered promiscuous mode [ 47.897867][ T24] audit: type=1400 audit(1743533923.260:149): avc: denied { read } for pid=1358 comm="syz.1.319" name="cgroup.subtree_control" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.081214][ T1382] device sit0 left promiscuous mode [ 48.256287][ T1382] device sit0 entered promiscuous mode [ 48.656597][ T1415] device syzkaller0 entered promiscuous mode [ 48.831896][ T1421] Â: renamed from pim6reg1 [ 49.610200][ T1455] device syzkaller0 entered promiscuous mode [ 50.704214][ T1498] syz.4.358[1498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.704273][ T1498] syz.4.358[1498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.781202][ T1500] IPv6: wlan1: Disabled Multicast RS [ 51.128294][ T1518] device sit0 left promiscuous mode [ 51.353276][ T1532] device veth0_vlan left promiscuous mode [ 51.388718][ T1532] device veth0_vlan entered promiscuous mode [ 51.506995][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.525709][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.577824][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.260199][ T1579] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.268523][ T1579] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.804991][ T1617] syz.3.398[1617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.805051][ T1617] syz.3.398[1617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.353700][ T1631] device syzkaller0 entered promiscuous mode [ 53.558220][ T1655] syz.0.410[1655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.558283][ T1655] syz.0.410[1655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.641322][ T1659] device wg2 left promiscuous mode [ 53.830261][ T1659] device wg2 entered promiscuous mode [ 53.843077][ T1659] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 54.023242][ T1690] syz.3.421[1690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.023298][ T1690] syz.3.421[1690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.092299][ T24] audit: type=1400 audit(1743533930.460:150): avc: denied { create } for pid=1737 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 55.534032][ T24] audit: type=1400 audit(1743533930.900:151): avc: denied { create } for pid=1766 comm="syz.4.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.475705][ T1794] device veth0_vlan left promiscuous mode [ 56.486721][ T1794] device veth0_vlan entered promiscuous mode [ 56.496543][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.514909][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.522682][ T698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.548149][ T1796] device bridge_slave_1 left promiscuous mode [ 56.563534][ T1796] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.593466][ T1796] device bridge_slave_0 left promiscuous mode [ 56.603860][ T1796] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.690963][ T1803] device veth0_vlan left promiscuous mode [ 56.696928][ T1803] device veth0_vlan entered promiscuous mode [ 56.867944][ T1832] syz.0.468[1832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.868004][ T1832] syz.0.468[1832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.893515][ T24] audit: type=1400 audit(1743533932.260:152): avc: denied { create } for pid=1830 comm="syz.2.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 58.055055][ T1882] device pim6reg1 entered promiscuous mode [ 58.322114][ T1880] device pim6reg1 entered promiscuous mode [ 58.429108][ T1912] device sit0 entered promiscuous mode [ 58.531927][ T1930] syz.4.502[1930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.531983][ T1930] syz.4.502[1930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.732660][ T1945] device syzkaller0 entered promiscuous mode [ 59.369504][ T1975] syz.3.516[1975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.369563][ T1975] syz.3.516[1975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.626099][ T1986] ------------[ cut here ]------------ [ 59.678326][ T1986] trace type BPF program uses run-time allocation [ 59.684988][ T1986] WARNING: CPU: 0 PID: 1986 at kernel/bpf/verifier.c:10496 check_map_prog_compatibility+0x65b/0x7c0 [ 59.696816][ T1986] Modules linked in: [ 59.700562][ T1986] CPU: 0 PID: 1986 Comm: syz.1.520 Not tainted 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 59.720714][ T1986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.761697][ T1986] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 59.806291][ T1986] Code: c8 e9 84 fe ff ff e8 a4 f6 ee ff 31 db e9 85 fe ff ff e8 98 f6 ee ff c6 05 df 29 65 05 01 48 c7 c7 80 7e 45 85 e8 35 6b c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 59.913523][ T2010] device veth1_macvtap left promiscuous mode [ 59.921646][ T1986] RSP: 0018:ffffc90000d76f90 EFLAGS: 00010246 [ 59.929854][ T2010] device macsec0 left promiscuous mode [ 59.939948][ T1986] RAX: 9b04140c4cd06b00 RBX: ffff8881379ba800 RCX: 0000000000080000 [ 59.971613][ T1986] RDX: ffffc9000155b000 RSI: 000000000000097a RDI: 000000000000097b [ 60.006327][ T1986] RBP: ffffc90000d76fd0 R08: ffffffff815232a8 R09: ffffed103ee0a5f8 [ 60.022862][ T2010] device veth1_macvtap entered promiscuous mode [ 60.039246][ T1986] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 60.047783][ T2010] device macsec0 entered promiscuous mode [ 60.063825][ T1986] R13: 1ffff92000030c04 R14: ffff88810dd40000 R15: ffffc90000186020 [ 60.101568][ T1986] FS: 00007f6edb9e26c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 60.151583][ T1986] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.169795][ T1986] CR2: 000020000062413f CR3: 000000010e88c000 CR4: 00000000003506a0 [ 60.191551][ T1986] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.209544][ T1986] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.231514][ T1986] Call Trace: [ 60.234927][ T1986] ? show_regs+0x58/0x60 [ 60.258424][ T1986] ? __warn+0x160/0x2f0 [ 60.262905][ T1986] ? check_map_prog_compatibility+0x65b/0x7c0 [ 60.282897][ T1986] ? report_bug+0x3d9/0x5b0 [ 60.292045][ T1986] ? check_map_prog_compatibility+0x65b/0x7c0 [ 60.315053][ T1986] ? handle_bug+0x41/0x70 [ 60.319389][ T1986] ? exc_invalid_op+0x1b/0x50 [ 60.331677][ T1986] ? asm_exc_invalid_op+0x12/0x20 [ 60.371779][ T2023] device sit0 left promiscuous mode [ 60.379323][ T1986] ? wake_up_klogd+0xb8/0xf0 [ 60.397245][ T1986] ? check_map_prog_compatibility+0x65b/0x7c0 [ 60.421444][ T1986] ? __fdget+0x1bc/0x240 [ 60.425619][ T1986] resolve_pseudo_ldimm64+0x586/0x1020 [ 60.456648][ T1986] ? bpf_check+0xf230/0xf230 [ 60.461252][ T1986] ? kvmalloc_node+0x82/0x130 [ 60.478774][ T1986] bpf_check+0xaeca/0xf230 [ 60.483549][ T1986] ? stack_depot_save+0xe/0x10 [ 60.488225][ T1986] ? __se_sys_bpf+0x9856/0x11cb0 [ 60.501770][ T1986] ? 0xffffffffa00286d4 [ 60.505942][ T1986] ? is_bpf_text_address+0x172/0x190 [ 60.510985][ T1986] ? bpf_get_btf_vmlinux+0x60/0x60 [ 60.516888][ T1986] ? __kernel_text_address+0x9b/0x110 [ 60.522774][ T1986] ? unwind_get_return_address+0x4d/0x90 [ 60.528469][ T1986] ? arch_stack_walk+0xf3/0x140 [ 60.537014][ T1986] ? stack_trace_save+0x113/0x1c0 [ 60.547160][ T2027] device sit0 entered promiscuous mode [ 60.552624][ T1986] ? stack_trace_snprint+0xf0/0xf0 [ 60.552663][ T1986] ? stack_trace_snprint+0xf0/0xf0 [ 60.569299][ T1986] ? selinux_bpf_prog_alloc+0x51/0x140 [ 60.581533][ T1986] ? selinux_bpf_prog_alloc+0x51/0x140 [ 60.590218][ T1986] ? ____kasan_kmalloc+0xed/0x110 [ 60.597071][ T1986] ? ____kasan_kmalloc+0xdb/0x110 [ 60.621518][ T1986] ? __kasan_kmalloc+0x9/0x10 [ 60.628608][ T1986] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 60.636584][ T1986] ? selinux_bpf_prog_alloc+0x51/0x140 [ 60.643392][ T1986] ? security_bpf_prog_alloc+0x62/0x90 [ 60.650885][ T1986] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 60.656993][ T1986] ? __x64_sys_bpf+0x7b/0x90 [ 60.663760][ T1986] ? do_syscall_64+0x34/0x70 [ 60.669292][ T1986] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.677535][ T1986] ? __kasan_kmalloc+0x9/0x10 [ 60.683277][ T1986] __se_sys_bpf+0x107a2/0x11cb0 [ 60.689282][ T1986] ? futex_wait+0x6a0/0x7c0 [ 60.697864][ T1986] ? __x64_sys_bpf+0x90/0x90 [ 60.721553][ T1986] ? do_futex+0x17b0/0x17b0 [ 60.726170][ T1986] ? memset+0x35/0x40 [ 60.731764][ T1986] ? do_futex+0x139a/0x17b0 [ 60.736219][ T1986] ? fsnotify_set_children_dentry_flags+0x210/0x210 [ 60.760566][ T1986] ? fsnotify_perm+0x67/0x4e0 [ 60.771521][ T1986] ? futex_exit_release+0x1e0/0x1e0 [ 60.776671][ T1986] ? kernel_write+0x3d0/0x3d0 [ 60.787578][ T1986] ? __se_sys_futex+0x355/0x470 [ 60.792395][ T1986] ? fpu__clear_all+0x20/0x20 [ 60.797170][ T1986] ? __kasan_check_read+0x11/0x20 [ 60.812303][ T1986] __x64_sys_bpf+0x7b/0x90 [ 60.820533][ T1986] do_syscall_64+0x34/0x70 [ 60.826480][ T1986] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.832422][ T1986] RIP: 0033:0x7f6edd378169 [ 60.841296][ T1986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.880801][ T1986] RSP: 002b:00007f6edb9e2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.890761][ T1986] RAX: ffffffffffffffda RBX: 00007f6edd590fa0 RCX: 00007f6edd378169 [ 60.899212][ T1986] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 60.907592][ T1986] RBP: 00007f6edd3f92a0 R08: 0000000000000000 R09: 0000000000000000 [ 60.915870][ T1986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.972847][ T1986] R13: 0000000000000000 R14: 00007f6edd590fa0 R15: 00007fffabed3208 [ 60.991325][ T1986] ---[ end trace 8e21d2f5b506762a ]--- [ 61.070010][ T24] audit: type=1400 audit(1743533936.430:153): avc: denied { create } for pid=2042 comm="syz.1.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 61.274862][ T2060] device syzkaller0 entered promiscuous mode [ 61.351856][ T2064] device veth1_macvtap left promiscuous mode [ 61.401626][ T2064] device macsec0 entered promiscuous mode [ 61.474852][ T2067] device veth1_macvtap entered promiscuous mode [ 62.207872][ T2104] syz.2.552[2104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.207939][ T2104] syz.2.552[2104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.664705][ T2107] device veth0_vlan left promiscuous mode [ 62.729972][ T2107] device veth0_vlan entered promiscuous mode [ 63.259405][ T2152] device sit0 left promiscuous mode [ 63.391839][ T2152] device sit0 entered promiscuous mode [ 63.877297][ T2198] syz.0.579[2198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.877354][ T2198] syz.0.579[2198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.273005][ T2203] device pim6reg1 entered promiscuous mode [ 64.328939][ T2226] FAULT_INJECTION: forcing a failure. [ 64.328939][ T2226] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 64.343886][ T2226] CPU: 1 PID: 2226 Comm: syz.0.590 Tainted: G W 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 64.355255][ T2226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.365577][ T2226] Call Trace: [ 64.368704][ T2226] dump_stack_lvl+0x1e2/0x24b [ 64.373402][ T2226] ? bfq_pos_tree_add_move+0x43b/0x43b [ 64.378631][ T2226] dump_stack+0x15/0x17 [ 64.382614][ T2226] should_fail+0x3c6/0x510 [ 64.386868][ T2226] should_fail_usercopy+0x1a/0x20 [ 64.391837][ T2226] _copy_from_user+0x20/0xd0 [ 64.396289][ T2226] sock_ioctl+0x648/0x760 [ 64.400412][ T2226] ? sock_poll+0x340/0x340 [ 64.404753][ T2226] ? security_file_ioctl+0x84/0xb0 [ 64.409697][ T2226] ? sock_poll+0x340/0x340 [ 64.413967][ T2226] __se_sys_ioctl+0x114/0x190 [ 64.418547][ T2226] __x64_sys_ioctl+0x7b/0x90 [ 64.422997][ T2226] do_syscall_64+0x34/0x70 [ 64.427232][ T2226] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 64.433157][ T2226] RIP: 0033:0x7f5ac5b0b169 [ 64.437490][ T2226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.457354][ T2226] RSP: 002b:00007f5ac4175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 64.465842][ T2226] RAX: ffffffffffffffda RBX: 00007f5ac5d23fa0 RCX: 00007f5ac5b0b169 [ 64.473759][ T2226] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000005 [ 64.481570][ T2226] RBP: 00007f5ac4175090 R08: 0000000000000000 R09: 0000000000000000 [ 64.489381][ T2226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.497801][ T2226] R13: 0000000000000000 R14: 00007f5ac5d23fa0 R15: 00007ffc56505dc8 [ 64.577379][ T2235] device sit0 left promiscuous mode [ 65.115643][ T2269] FAULT_INJECTION: forcing a failure. [ 65.115643][ T2269] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.130515][ T2269] CPU: 0 PID: 2269 Comm: syz.0.605 Tainted: G W 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 65.141989][ T2269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.152576][ T2269] Call Trace: [ 65.155704][ T2269] dump_stack_lvl+0x1e2/0x24b [ 65.160222][ T2269] ? bfq_pos_tree_add_move+0x43b/0x43b [ 65.165760][ T2269] ? __schedule+0xbee/0x1330 [ 65.170186][ T2269] dump_stack+0x15/0x17 [ 65.174180][ T2269] should_fail+0x3c6/0x510 [ 65.178429][ T2269] should_fail_usercopy+0x1a/0x20 [ 65.183456][ T2269] _copy_from_user+0x20/0xd0 [ 65.187917][ T2269] br_dev_ioctl+0x111/0x1d60 [ 65.192596][ T2269] ? __mutex_lock+0xa33/0xf20 [ 65.197183][ T2269] ? br_ioctl_deviceless_stub+0x7b0/0x7b0 [ 65.202766][ T2269] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 65.209351][ T2269] ? do_vfs_ioctl+0x798/0x1a30 [ 65.214293][ T2269] ? ioctl_has_perm+0x3f0/0x560 [ 65.219153][ T2269] ? preempt_count_add+0x92/0x1a0 [ 65.224004][ T2269] ? full_name_hash+0xa0/0xf0 [ 65.228515][ T2269] dev_ifsioc+0x6a1/0xae0 [ 65.232856][ T2269] ? dev_ioctl+0xb40/0xb40 [ 65.237196][ T2269] ? dev_get_by_name_rcu+0xc5/0xf0 [ 65.242227][ T2269] dev_ioctl+0x5cc/0xb40 [ 65.246435][ T2269] sock_ioctl+0x685/0x760 [ 65.250729][ T2269] ? sock_poll+0x340/0x340 [ 65.254968][ T2269] ? security_file_ioctl+0x84/0xb0 [ 65.260173][ T2269] ? sock_poll+0x340/0x340 [ 65.264800][ T2269] __se_sys_ioctl+0x114/0x190 [ 65.269399][ T2269] __x64_sys_ioctl+0x7b/0x90 [ 65.274259][ T2269] do_syscall_64+0x34/0x70 [ 65.278727][ T2269] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 65.284768][ T2269] RIP: 0033:0x7f5ac5b0b169 [ 65.289103][ T2269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.309954][ T2269] RSP: 002b:00007f5ac4175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 65.318859][ T2269] RAX: ffffffffffffffda RBX: 00007f5ac5d23fa0 RCX: 00007f5ac5b0b169 [ 65.326957][ T2269] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000005 [ 65.335114][ T2269] RBP: 00007f5ac4175090 R08: 0000000000000000 R09: 0000000000000000 [ 65.343207][ T2269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.351449][ T2269] R13: 0000000000000000 R14: 00007f5ac5d23fa0 R15: 00007ffc56505dc8 [ 65.370013][ T24] audit: type=1400 audit(1743533940.730:154): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.407373][ T24] audit: type=1400 audit(1743533940.730:155): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.827970][ T2296] device syzkaller0 entered promiscuous mode [ 66.093749][ T2308] device veth1_macvtap left promiscuous mode [ 66.110931][ T2312] FAULT_INJECTION: forcing a failure. [ 66.110931][ T2312] name failslab, interval 1, probability 0, space 0, times 0 [ 66.158921][ T2312] CPU: 0 PID: 2312 Comm: syz.2.618 Tainted: G W 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 66.170493][ T2312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.180463][ T2312] Call Trace: [ 66.183720][ T2312] dump_stack_lvl+0x1e2/0x24b [ 66.188222][ T2312] ? panic+0x812/0x812 [ 66.192140][ T2312] ? bfq_pos_tree_add_move+0x43b/0x43b [ 66.197427][ T2312] dump_stack+0x15/0x17 [ 66.201426][ T2312] should_fail+0x3c6/0x510 [ 66.205960][ T2312] ? __request_module+0x2ad/0x8d0 [ 66.210798][ T2312] __should_failslab+0xa4/0xe0 [ 66.215494][ T2312] should_failslab+0x9/0x20 [ 66.220081][ T2312] __kmalloc_track_caller+0x5f/0x320 [ 66.225645][ T2312] ? __kasan_kmalloc+0x9/0x10 [ 66.230239][ T2312] kstrdup+0x34/0x70 [ 66.233970][ T2312] __request_module+0x2ad/0x8d0 [ 66.238943][ T2312] ? selinux_capable+0x2f1/0x430 [ 66.243970][ T2312] ? capable+0x78/0xe0 [ 66.248640][ T2312] ? copy_regset_to_user+0x210/0x210 [ 66.253943][ T2312] ? do_vfs_ioctl+0x798/0x1a30 [ 66.258619][ T2312] ? preempt_count_add+0x92/0x1a0 [ 66.263577][ T2312] ? cap_capable+0x1ce/0x270 [ 66.268907][ T2312] ? security_capable+0x87/0xb0 [ 66.274040][ T2312] dev_load+0x5b/0xb0 [ 66.277852][ T2312] dev_ioctl+0x5b9/0xb40 [ 66.282049][ T2312] sock_ioctl+0x685/0x760 [ 66.286442][ T2312] ? sock_poll+0x340/0x340 [ 66.290872][ T2312] ? security_file_ioctl+0x84/0xb0 [ 66.296255][ T2312] ? sock_poll+0x340/0x340 [ 66.300535][ T2312] __se_sys_ioctl+0x114/0x190 [ 66.305107][ T2312] __x64_sys_ioctl+0x7b/0x90 [ 66.309643][ T2312] do_syscall_64+0x34/0x70 [ 66.314165][ T2312] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.320050][ T2312] RIP: 0033:0x7f21a8447169 [ 66.324263][ T2312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.344059][ T2312] RSP: 002b:00007f21a6ab1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.352833][ T2312] RAX: ffffffffffffffda RBX: 00007f21a865ffa0 RCX: 00007f21a8447169 [ 66.361232][ T2312] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000005 [ 66.369122][ T2312] RBP: 00007f21a6ab1090 R08: 0000000000000000 R09: 0000000000000000 [ 66.377306][ T2312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.385306][ T2312] R13: 0000000000000000 R14: 00007f21a865ffa0 R15: 00007fff8d5d5348 [ 66.396179][ T24] audit: type=1400 audit(1743533941.760:156): avc: denied { sys_module } for pid=2311 comm="syz.2.618" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.491696][ T24] audit: type=1400 audit(1743533941.830:157): avc: denied { create } for pid=2313 comm="syz.4.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 66.639794][ T2326] device syzkaller0 entered promiscuous mode [ 66.897035][ T2339] device syzkaller0 entered promiscuous mode [ 67.043746][ T2350] FAULT_INJECTION: forcing a failure. [ 67.043746][ T2350] name failslab, interval 1, probability 0, space 0, times 0 [ 67.056688][ T2350] CPU: 0 PID: 2350 Comm: syz.0.631 Tainted: G W 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 67.067924][ T2350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.078063][ T2350] Call Trace: [ 67.081414][ T2350] dump_stack_lvl+0x1e2/0x24b [ 67.086100][ T2350] ? bfq_pos_tree_add_move+0x43b/0x43b [ 67.091384][ T2350] dump_stack+0x15/0x17 [ 67.095383][ T2350] should_fail+0x3c6/0x510 [ 67.099634][ T2350] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 67.105145][ T2350] __should_failslab+0xa4/0xe0 [ 67.109906][ T2350] should_failslab+0x9/0x20 [ 67.114235][ T2350] __kmalloc_track_caller+0x5f/0x320 [ 67.119656][ T2350] ? kmem_cache_alloc+0x168/0x2e0 [ 67.125070][ T2350] ? __alloc_skb+0x80/0x510 [ 67.129560][ T2350] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 67.135019][ T2350] __alloc_skb+0xbc/0x510 [ 67.139283][ T2350] ? if_nlmsg_size+0x59c/0x5f0 [ 67.143876][ T2350] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 67.149484][ T2350] rtmsg_ifinfo+0x78/0x120 [ 67.153805][ T2350] netdev_state_change+0x1be/0x250 [ 67.158988][ T2350] ? netdev_features_change+0x1b0/0x1b0 [ 67.164779][ T2350] ? security_capable+0x87/0xb0 [ 67.169595][ T2350] ? ns_capable+0x89/0xe0 [ 67.173811][ T2350] br_dev_ioctl+0x16dc/0x1d60 [ 67.178431][ T2350] ? __mutex_lock+0xa33/0xf20 [ 67.183185][ T2350] ? br_ioctl_deviceless_stub+0x7b0/0x7b0 [ 67.189257][ T2350] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 67.196219][ T2350] ? do_vfs_ioctl+0x798/0x1a30 [ 67.200807][ T2350] ? ioctl_has_perm+0x3f0/0x560 [ 67.206755][ T2350] ? preempt_count_add+0x92/0x1a0 [ 67.211871][ T2350] ? full_name_hash+0xa0/0xf0 [ 67.216447][ T2350] dev_ifsioc+0x6a1/0xae0 [ 67.220789][ T2350] ? dev_ioctl+0xb40/0xb40 [ 67.225147][ T2350] ? dev_get_by_name_rcu+0xc5/0xf0 [ 67.230247][ T2350] dev_ioctl+0x5cc/0xb40 [ 67.234588][ T2350] sock_ioctl+0x685/0x760 [ 67.238872][ T2350] ? sock_poll+0x340/0x340 [ 67.243262][ T2350] ? security_file_ioctl+0x84/0xb0 [ 67.248210][ T2350] ? sock_poll+0x340/0x340 [ 67.252464][ T2350] __se_sys_ioctl+0x114/0x190 [ 67.257074][ T2350] __x64_sys_ioctl+0x7b/0x90 [ 67.261675][ T2350] do_syscall_64+0x34/0x70 [ 67.265920][ T2350] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 67.271732][ T2350] RIP: 0033:0x7f5ac5b0b169 [ 67.276109][ T2350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.296113][ T2350] RSP: 002b:00007f5ac4175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.304615][ T2350] RAX: ffffffffffffffda RBX: 00007f5ac5d23fa0 RCX: 00007f5ac5b0b169 [ 67.313195][ T2350] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000005 [ 67.321365][ T2350] RBP: 00007f5ac4175090 R08: 0000000000000000 R09: 0000000000000000 [ 67.329385][ T2350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.337284][ T2350] R13: 0000000000000000 R14: 00007f5ac5d23fa0 R15: 00007ffc56505dc8 [ 71.924317][ T2413] device sit0 left promiscuous mode [ 72.002167][ T24] audit: type=1400 audit(1743533947.370:158): avc: denied { create } for pid=2429 comm="syz.3.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 72.062647][ T2413] device sit0 entered promiscuous mode [ 73.318738][ T2484] device veth0_vlan left promiscuous mode [ 73.347673][ T2484] device veth0_vlan entered promiscuous mode [ 73.411171][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.422832][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.434195][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.928210][ T24] audit: type=1400 audit(1743533949.290:159): avc: denied { create } for pid=2507 comm="syz.3.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 74.146615][ T2514] device syzkaller0 entered promiscuous mode [ 74.887629][ T2551] device syzkaller0 entered promiscuous mode [ 75.527044][ T2570] device pim6reg1 entered promiscuous mode [ 75.681891][ T2578] syz.2.694[2578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.681951][ T2578] syz.2.694[2578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.777126][ T2580] device syzkaller0 entered promiscuous mode [ 76.982726][ T2616] syz.0.705[2616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.982799][ T2616] syz.0.705[2616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.606095][ T2627] device syzkaller0 entered promiscuous mode [ 77.654728][ T2637] syz.0.710[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.654783][ T2637] syz.0.710[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.199434][ T2659] device syzkaller0 entered promiscuous mode [ 79.193769][ T24] audit: type=1400 audit(1743533954.560:160): avc: denied { create } for pid=2722 comm="syz.3.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.474877][ T2725] device pim6reg1 entered promiscuous mode [ 79.689027][ T2752] device wg2 left promiscuous mode [ 80.275942][ T2759] device syzkaller0 entered promiscuous mode [ 80.462080][ T2771] syz.1.754[2771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.462142][ T2771] syz.1.754[2771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.737940][ T2769] device syzkaller0 entered promiscuous mode [ 81.451394][ T2165] ------------[ cut here ]------------ [ 81.465928][ T2165] kernel BUG at kernel/bpf/arraymap.c:993! [ 81.484777][ T2165] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 81.490768][ T2165] CPU: 1 PID: 2165 Comm: kworker/1:13 Tainted: G W 5.10.234-syzkaller-00033-g094fc3778d6b #0 [ 81.502577][ T2165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 81.513285][ T2165] Workqueue: events prog_array_map_clear_deferred [ 81.519795][ T2165] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 81.526000][ T2165] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 1d 93 e8 ff 0f 0b e9 de f9 ff ff e8 11 93 e8 ff 0f 0b e8 0a 93 e8 ff <0f> 0b e8 03 93 e8 ff 0f 0b e8 fc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 81.546333][ T2165] RSP: 0018:ffffc900014dfb90 EFLAGS: 00010293 [ 81.552318][ T2165] RAX: ffffffff81822c46 RBX: ffff8881083efcd0 RCX: ffff88811177a780 [ 81.560212][ T2165] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 81.568207][ T2165] RBP: ffffc900014dfc28 R08: ffffffff818229d1 R09: fffffbfff0cdd699 [ 81.576019][ T2165] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888114d40700 [ 81.584381][ T2165] R13: dffffc0000000000 R14: ffff88810eff9000 R15: 00000000fffffff0 [ 81.592317][ T2165] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 81.601093][ T2165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.607620][ T2165] CR2: 000020000090c000 CR3: 000000010e54c000 CR4: 00000000003506a0 [ 81.615768][ T2165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.623598][ T2165] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 81.631405][ T2165] Call Trace: [ 81.634620][ T2165] ? __die_body+0x62/0xb0 [ 81.638974][ T2165] ? die+0x88/0xb0 [ 81.642520][ T2165] ? do_trap+0x1a4/0x310 [ 81.646613][ T2165] ? prog_array_map_poke_run+0x696/0x6b0 [ 81.652067][ T2165] ? handle_invalid_op+0x95/0xc0 [ 81.657109][ T2165] ? prog_array_map_poke_run+0x696/0x6b0 [ 81.662757][ T2165] ? exc_invalid_op+0x32/0x50 [ 81.667271][ T2165] ? asm_exc_invalid_op+0x12/0x20 [ 81.672136][ T2165] ? prog_array_map_poke_run+0x421/0x6b0 [ 81.677785][ T2165] ? prog_array_map_poke_run+0x696/0x6b0 [ 81.683547][ T2165] ? prog_array_map_poke_run+0x696/0x6b0 [ 81.689010][ T2165] ? bpf_prog_ed7de65212269bc2+0xb/0xe28 [ 81.694731][ T2165] fd_array_map_delete_elem+0x154/0x250 [ 81.700289][ T2165] prog_array_map_clear_deferred+0xf8/0x210 [ 81.706017][ T2165] ? __kasan_check_write+0x14/0x20 [ 81.711240][ T2165] ? __bpf_array_map_seq_show+0x8b0/0x8b0 [ 81.717217][ T2165] ? __kasan_check_read+0x11/0x20 [ 81.722232][ T2165] ? read_word_at_a_time+0x12/0x20 [ 81.727737][ T2165] ? strscpy+0x9c/0x260 [ 81.732160][ T2165] process_one_work+0x6dc/0xbd0 [ 81.737231][ T2165] worker_thread+0xaea/0x1510 [ 81.741878][ T2165] kthread+0x34b/0x3d0 [ 81.745816][ T2165] ? worker_clr_flags+0x180/0x180 [ 81.750731][ T2165] ? kthread_blkcg+0xd0/0xd0 [ 81.755573][ T2165] ret_from_fork+0x1f/0x30 [ 81.760008][ T2165] Modules linked in: [ 81.836490][ T2165] ---[ end trace 8e21d2f5b506762b ]--- [ 81.842040][ T2165] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 81.848493][ T2165] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 1d 93 e8 ff 0f 0b e9 de f9 ff ff e8 11 93 e8 ff 0f 0b e8 0a 93 e8 ff <0f> 0b e8 03 93 e8 ff 0f 0b e8 fc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 81.868648][ T2165] RSP: 0018:ffffc900014dfb90 EFLAGS: 00010293 [ 81.874676][ T2165] RAX: ffffffff81822c46 RBX: ffff8881083efcd0 RCX: ffff88811177a780 [ 81.882598][ T2165] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 81.890615][ T2165] RBP: ffffc900014dfc28 R08: ffffffff818229d1 R09: fffffbfff0cdd699 [ 81.898574][ T2165] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888114d40700 [ 81.907014][ T2165] R13: dffffc0000000000 R14: ffff88810eff9000 R15: 00000000fffffff0 [ 81.914976][ T2165] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 81.924221][ T2165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.931107][ T2165] CR2: 0000200000ffd000 CR3: 000000010d4c6000 CR4: 00000000003506a0 [ 81.939338][ T2165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.947421][ T2165] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 81.955578][ T2165] Kernel panic - not syncing: Fatal exception [ 81.961964][ T2165] Kernel Offset: disabled [ 81.966369][ T2165] Rebooting in 86400 seconds..