last executing test programs: 1.981252984s ago: executing program 1 (id=1250): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000aa0000009500002000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000040000000400000025bf000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x48) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) close(r4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24ad030000000000000000000800100000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r7], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r10, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r11 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_ext={0x1c, 0x18, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000003000000000000000300000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf090000000000005509010000000000950000002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000095c49634c385930e06000000bf91000000000000b70200000100008500000084000000b7000000000000009500000000020000000000000000000000000000000000008b740dd0f932bba8c4eae0a9710ca4021f30a5c8c9b0be9b476fc7de93439a1b2c7f87d6ff817cc614"], &(0x7f00000001c0)='GPL\x00', 0xff, 0xcb, &(0x7f00000006c0)=""/203, 0x41000, 0x20, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f00000005c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0xa, 0x86e0, 0xfff}, 0x10, 0xf739, r9, 0x9, 0x0, &(0x7f0000000840)=[{0x3, 0x1, 0xe, 0xc}, {0x4, 0x1, 0x8, 0x8}, {0x0, 0x2, 0x4, 0x6}, {0x2, 0x4, 0xc, 0xafac478f37316d69}, {0x9, 0x3, 0x400009, 0xc}, {0x3, 0x4, 0x3, 0xa}, {0x0, 0x3, 0xa, 0x8}, {0x8001, 0x4, 0xd, 0xa}, {0x4, 0x3, 0xe, 0xc}], 0x10, 0x3, @void, @value}, 0x94) 1.812906935s ago: executing program 1 (id=1254): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20001) r3 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNSETIFF(r3, 0xb701, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'caif0\x00', 0x2000}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x15, 0x0, 0x3, 0x80ffffff}, {}, {}, {}, {0x6}]}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 1.596038767s ago: executing program 3 (id=1260): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf1a00000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000095000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac"], 0xfdef) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x4, 0x5, 0x0, 0x0) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000280)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000007c0)=ANY=[], 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.565542188s ago: executing program 1 (id=1261): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f00000000c0)="7283dd42adc36db0cf7c651179593489453927458c98b779a6b897ee2b4376cd2906af87a95aab15a4e2b224e9ce963a77c617fb7bfd4395bc595890c31a0812d4ab203820b11d4e0f43c262b0beab7256aab7955d4ba37c4b120c07a5746bd4b6a8805b2c32e4e88bd4181cfe080a5df65259fdea6f2459ee4784941a0370e605968fc2fb785cce9c17ed43a833dea9b827ecb68c7598e943f48482551cc76ac1ef7b238a6c7705e530b8af8283b8f9e61322e4de2de0ac8ec2cf9c7ba2ea99ece1a51f9fc7e820234d75d9903748efc107eb7db2e3a04810ab3b52f4b75e3f85b5aa90b9ad12d75c7569793dd022fec87df8d4", &(0x7f00000001c0)=""/199}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x9, &(0x7f0000000300)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}], &(0x7f0000000380)='GPL\x00', 0x8, 0x7a, &(0x7f00000003c0)=""/122, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x4, 0x3, 0x205b}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000004c0)=[r0, r0, r0, r0, r0, r0, r0, r0], &(0x7f0000000500)=[{0x3, 0x2, 0x1, 0xa}, {0x1, 0x5, 0xd, 0x9}, {0x2, 0x4, 0xc, 0xb}, {0x0, 0x2, 0x10, 0x9}, {0x5, 0x5, 0xd, 0x7}, {0x5, 0x1, 0x4, 0x5}, {0x5, 0x4, 0x1}, {0x2, 0x4, 0x1, 0x3}, {0x1, 0x1, 0xa}, {0x3, 0x2, 0xe, 0x2}], 0x10, 0x8001, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000680)={r1, r0}, 0xc) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe4, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r1, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8e, &(0x7f0000000d00)=[{}], 0x8, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x49, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x23, &(0x7f0000000f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x6}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x2}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x1, 0x4, 0x4, 0xa, 0x8, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001080)='syzkaller\x00', 0x2, 0x1, &(0x7f00000010c0)=""/1, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100)={0x0, 0x3, 0xd6f4, 0x5b5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001140)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x2, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xf, 0x6, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@generic={0xa6, 0x7, 0x3, 0x8, 0xc}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000780)='syzkaller\x00', 0x2, 0xf2, &(0x7f00000007c0)=""/242, 0x40f00, 0x0, '\x00', r3, @cgroup_device=0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000c00)={0x1, 0xa, 0x3, 0x4}, 0x10, r5, r6, 0x3, 0x0, &(0x7f0000001240)=[{0x4, 0x3, 0xc, 0xc}, {0x2, 0x1, 0x4, 0x8}, {0x2, 0x1, 0x10, 0x7}], 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={r7, 0x0, 0xd1, 0x25, &(0x7f0000001340)="271c493d850b808e6759a5536d91c5c928dafe233f301bd83213d5489b3218232edcebafffb32db1fd9258cda6498caf0f00d566c56993db031676a34be819002acbe8ba2cb35c1d409bb63b73d2dd2057a50f9ebd5fdf402c8b3acc6c455ad054d686d6aa6e3b8cb88280e0eecbd27d2fb59c035d9b0d5720d9e86d879d217430b6aa7c386f095a9d7a6738e1c44a2ed15ef68c15078f643a182e5442e1e6386b7cd617a8e6a42e56419d7f7bde3342e990593021084b474fa14213e4269befc6858db5b9f1b74c3904d5ac6d1e5855cc", &(0x7f0000001440)=""/37, 0xa, 0x0, 0x27, 0xb8, &(0x7f0000001480)="468e3b9eaa3c2aaefbd67ae4d4c172da6d7051adf1d3e17f75fb70a6c7cad8fd1affc208a30c2c", &(0x7f00000014c0)="529757c3e2ce5b7dfe8bcc096a72dcfcdc5aac34421d040624fe25fc0ce8dda5e0b2b3f0b6721cc5db10feadac4952f1e43b926285ab974726ac7ea3bb573575c6a9e4e426f1d2273887d8b8c71d2beda4a59a3622eaf006ee3c71b7dba060b003406efa75737c0660c574eebbc4c0cd19c26a912324e726447f33fb28412ed467c8aa00adcf8930d492a9f9546155918271aff8dec7b6375fb5508d3619dde9959a6ed65fd4a14de450fe4d3686a3bd9ba334464b01f5b6", 0x6, 0x0, 0x1ff}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001680)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001600), &(0x7f0000001640)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x18, 0x29, &(0x7f00000016c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x200}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @generic={0xf4, 0x4, 0x4, 0x3, 0x5}, @call={0x85, 0x0, 0x0, 0x92}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000001840)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001880)=""/4096, 0x40f00, 0x10, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002880)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000028c0)={0x1, 0x4, 0x8e, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002900)=[r0], &(0x7f0000002940)=[{0x2, 0x4, 0x10}], 0x10, 0x80000001, @void, @value}, 0x94) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002a80)={r4}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002ac0)={&(0x7f0000002a40)='mm_collapse_huge_page_swapin\x00', r9, 0x0, 0x7fffffffffffffff}, 0x18) r10 = syz_clone(0x110000, &(0x7f0000002bc0)="5907d52a01263045845af4be12fcca1a3eca4127410e73662e62fe729e9fde4975164a37796a1c487b8f42ab9815ea8f1fbd9ad6c73d9fb41bd51d27ab39ccf2bf6a2770a05bcf3a3ed4fc1dbb8b11aa9dbba0dce8a0dd2314f61cdf9461028849725134121e023e0898dac10c78e14a96161f0a4b60655af8ff8617e65b4e94b3ab4be22912743cb2f33a5fe0cce93a97018b2a3d880d18e7b3eab4745d48b2ed04c4919cae834775a31cc102282a657da774b65ded36f13f0b42b290b15e9eb760faa70d20e131f12a4a5fcc566beaad85bdd8d2277dd3c50104667ee4b0588074659dcc4d69a85dfd87c041fc164571b30d5fe01c", 0xf6, &(0x7f0000002cc0), &(0x7f0000002d00), &(0x7f0000002d40)="cc6042ee3f1677b9f49c239ddfeb047faa6a0029ef2bc8edfbf8748bb54ac35f426791adc03c") r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002d80)={r0}, 0x8) perf_event_open(&(0x7f0000002b40)={0x1, 0x80, 0x4, 0x6, 0x7, 0xf3, 0x0, 0x92, 0x400, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000002b00), 0x8}, 0x1400, 0x5, 0x8, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x7, 0x0, 0x9}, r10, 0x6, r11, 0x3) write$cgroup_type(r2, &(0x7f0000002dc0), 0x9) mkdir(&(0x7f0000002e00)='./file0\x00', 0x86) syz_open_procfs$namespace(r10, &(0x7f0000002e40)='ns/pid_for_children\x00') ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000002e80)={'ip6gre0\x00', 0xdedddb3b6a1ce0ad}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000002f00), 0x2000, 0x0) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000002f80)={0x5, &(0x7f0000002f40)=[{0x7, 0x0, 0x4, 0x7}, {0x6, 0x10, 0x7, 0x9ee4864}, {0x0, 0x6, 0x80, 0xb}, {0x40, 0xa, 0x4, 0x1}, {0x8, 0xd1, 0x7, 0x6}]}) r13 = openat$cgroup(r12, &(0x7f0000003080)='syz0\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000030c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000003000)={0x5, 0x80, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x12104, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000002fc0), 0x9}, 0x2000, 0x0, 0x6, 0x8, 0x5, 0x3, 0x2, 0x0, 0x40, 0x0, 0x80000000}, r13, 0x2, r14, 0x4) gettid() r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000032c0)={0xffffffffffffffff, 0x4}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003300)={&(0x7f0000003100)="335687312bb2fdb52ae466355ab00a", &(0x7f0000003140)=""/45, &(0x7f0000003180)="21e9f0a0caa6d78ef873ec0eab6ea86e956385ea6220c2b13b6282b815b1765f19188ed3813599a6e1ef2f8e141de88d9758f82494e37b2524cad547968ed054c86aa2f835cb2889db3aa984e551ab36aa0662119022ba355481bd20ca5cc7c56e627068", &(0x7f0000003200)="c677dfba8edec0f9eee3326bde2e544e93817a3728deba0890a1fa483b660a25a0cbffdc1f840ee4bb9c4aab29337fb8e63d8bc08e43f22674f4253d47da7c265584eeb1f5173be70aeb6347bb9e85bb406de324385d4ac1bc157d05589446ef26f84f331bdf162867075dcb1e36a6f06bbd5bfe591879f993dc8005840a89e41021c9566ecd", 0x7, r15}, 0x38) 1.461262448s ago: executing program 3 (id=1263): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x3, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000958e1688f347c3b70bed52cb694d8753f84655ab9cbd31a0484f6215c2767d4e86bb2523383a2632ad37f9634860468c3930863daead4260b26c161575335e3abf91ef17c2eb1e711ddcb21a67130f9106f3c6b499389a2666433ab92ec4e519d9879b476f75b4ba45e692335ae4cbb35bee4544a6839958b82c07c409bfe2b5d061634a139ef3edcfbf3e5a2e5bbbefe86f479d565fce3c365b95d4dc950100"/233], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3e9, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000032000000c00000000000000", @ANYRES32, @ANYBLOB="feff1bff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="c811000000000000000000000000000085000000750000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close(0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000800000014100000", @ANYRES32, @ANYBLOB="0000000000001800000010000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000200)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', r5, 0x1c, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0xb, 0x7ff, 0x4}, 0x10, 0x43b0, 0xffffffffffffffff, 0x1, &(0x7f0000000640)=[0xffffffffffffffff], &(0x7f0000000680)=[{0x5, 0x1, 0x9, 0xb}], 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f0000000680)=""/251, 0xfb, 0x0, &(0x7f0000000780)=""/199, 0xc7}}, 0x10) perf_event_open$cgroup(&(0x7f0000000b00)={0x2, 0x80, 0xbf, 0x2, 0x3, 0x59, 0x0, 0x0, 0x4610, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000a00), 0xa}, 0x1000, 0x2000000000009, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0xb}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000005000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r8}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x1e, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000009a03000000000000faffffff18110000", @ANYRES32=r4, @ANYBLOB="0000000000c73b2ca76f5e94a407ccc32310000000b708000000324e13698af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000182000007740f6ec498a0481bf18a46182437ac92557aaedc47125fea583676fbc819c62121d31409c895840ba45c06be1647398193279fef2794e19dc90db35340a738d54073bd1ad8c8417267255f1af59df0db7a2cf6e55d8d056a9bd4fd93be71bf3e9d841f284721606573accf55c3897c2b7ee250e59b5f2", @ANYRES32=r1, @ANYBLOB="00000000fdffffff18600000040000000000000010000000af62000004000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x5c, &(0x7f0000000540)=""/92, 0x41000, 0x24, '\x00', r5, @fallback=0x4, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, r7, r0, 0x2, &(0x7f00000008c0)=[r8], &(0x7f0000000900)=[{0x1, 0x5, 0x9}, {0x4, 0x4, 0x4, 0x2}], 0x10, 0xb1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000340)=r9, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r4, &(0x7f0000000b80)=ANY=[@ANYBLOB='+`t_cls\b\x00'], 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r13}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r14, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.425787088s ago: executing program 1 (id=1264): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x2000035e, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x3, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c23003f) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x92ba6e9b335f569a, 'perf_event'}]}, 0xc) r6 = gettid() perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x6, 0x3, 0x7, 0x0, 0x0, 0x2b, 0x570704df3645dae1, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x8, 0x3ff}, 0x100055, 0x8000000000000000, 0xa, 0x0, 0x19, 0x8, 0x8, 0x0, 0xff, 0x0, 0x1}, r6, 0xb, 0xffffffffffffffff, 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)) ioctl$SIOCSIFHWADDR(r7, 0x8b36, &(0x7f0000000000)={'veth0_to_bridge\x00', @random="0000f80700"}) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000440)=r1, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad63a67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 1.27976038s ago: executing program 3 (id=1268): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4e50a0a0500feff"], &(0x7f0000000000)='GPL\x00', 0x7, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x88, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x71) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000e40)=ANY=[@ANYRESHEX=0x0, @ANYRES8=r0, @ANYRESOCT=r0, @ANYBLOB="64bcff3124931a1bb0d6c7bf7289dc8be23e8287ccc301543a567b2e7a80e1c6b2cd392cff423615f8416d873b9e8f5e9c17c1a8cefba69624fd99f8876422f764dcc892f92297f9f5525a9079fc11a59f7ae63fe02f4e57ad05255b6afaa1ce64602dd24906224c41f1acb981290e3f5d4dd86d4bb6f6e4322d0de7f0d7bc2edfdafcfe5ee967f35cf3a7ad7834ef3eef6f8cef0a5bd42f5378ad0592543f4404c8b0621e3a4842dc60706868e3cc6a501fe4bca06bdca2992690ea5c4f31c65b5f67fd041943938d1b505fffc10fa96107057e5b47743205d41302d432449db0", @ANYRESDEC=r0, @ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00', 0x4, 0x85, &(0x7f00000003c0)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0xcc884c1da9a4b356, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0xa6e}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x3) r5 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) openat$ppp(0xffffffffffffff9c, 0x0, 0x305500, 0x0) r6 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[], 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0], 0x0, 0x78, &(0x7f0000000700)=[{}, {}], 0x10, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xbd, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r7, @ANYBLOB="8100"/20, @ANYRES32=r9, @ANYRES32, @ANYBLOB="01000000000000ff7f00000000000000"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x104003a, &(0x7f0000000880), 0x0, 0x10, &(0x7f0000000580), &(0x7f0000000500), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001000)="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", 0x2d5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r12, 0x1, 0x21, &(0x7f0000000540), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r4, @ANYBLOB="ced897586b94102492b6ac794d243034fc6eb61f1b5a97b2f1508583bc8e7f", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r14}, 0x10) sendmsg$tipc(r13, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000640)={'dummy0\x00', @local}) sendmsg$tipc(r12, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000840)=ANY=[@ANYRESHEX=r6, @ANYRES8=r10, @ANYRESHEX=r11, @ANYRES8=r8, @ANYRES32, @ANYRES32=0x0], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) 1.148375511s ago: executing program 3 (id=1270): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, 0x0, &(0x7f0000000140)}, 0x20) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.101253141s ago: executing program 3 (id=1272): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="000081000000000000c338bde47bf2fdcb3fcbc313030000001b87000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xca, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = gettid() perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x404, 0x0, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x3}, r4, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x404, 0x0, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x3}, r4, 0xb, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) (async) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000200)=ANY=[], 0x23) (async) write$cgroup_subtree(r8, &(0x7f0000000200)=ANY=[], 0x23) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) 1.032243422s ago: executing program 4 (id=1273): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r1, @ANYBLOB="0000000002000000b705000008000000850000005d00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000041000600000000000000000041000000", @ANYRES32, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r2, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r5, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000003c0)=ANY=[@ANYBLOB="050000000000000073113400000000008510000002000000850000000500000095000000000000009500a50500000000d77f4c7e03671bff488e8e0405988d4f82620891e121a4f6f562dc1eabb7786a71d8bc090fd5616c8b512f6a"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kvm_ack_irq\x00', r6, 0x0, 0x4}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 967.678202ms ago: executing program 1 (id=1275): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffdb3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x3, 0x40000000000006, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x15, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x4, 0x0, 0x7, 0x1, 0xa, 0x40}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @generic={0x9, 0x1, 0x4, 0x1, 0x4a88}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xd}, @alu={0x4, 0x0, 0x5, 0x4, 0x1, 0x100, 0x10}, @alu={0x4, 0x1, 0x6, 0x9, 0x1, 0x2, 0x4}, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xd9, &(0x7f0000000600)=""/217, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xf, 0x3, 0x7f}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x5, 0x1, 0x10, 0xb}, {0x4, 0x1, 0x5, 0xb}, {0x5, 0x2, 0x4, 0x9}, {0x3, 0x5, 0xc, 0x5}], 0x10, 0x9, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907"], 0xfdef) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000), 0xfdef) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 788.049524ms ago: executing program 1 (id=1281): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18f249746194e6d247d149d400ffffffec000000000000181100000000e6005c1bfdb685228d6e0955e11829cf32677c4aa795b6d0c614d990d8e5dac799d690393165dab44e1e14b0eac6ee31a3855fe0a9256f9cf92b13ed9626c61af87104ee09a39b3ad2daf1f0efce6844a6eecd9b44b551482ae27a7b85b66acffb325cf1d703baa92f953ac87bc8eec0fc3fe6f7dc485372f60e11333a3603723ac6167c8e7c74c4cf93834d527061573932560f6acbb7242c6e0a0e54ebf92a09c6820b42fc0a310d31bae3e42a2c", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26d2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005", @ANYRES16=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 749.881064ms ago: executing program 4 (id=1282): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x28, &(0x7f0000000a80)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000530000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000704950a6c74113703b50c8b8a1dc6e70000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000008520000005000000b7180000000000007b8af8ff00000000b7080000000400007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000704000800000000000000000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000400a500f3ffd0921ce034371b77a7ac3ce442a28ee5791afcd1cfc70dd01fbb48c61577e95eb626f48daf1c9b93b067a76fbef1c007"], &(0x7f0000000000)='syzkaller\x00', 0xc, 0x7e, &(0x7f00000009c0)=""/126, 0x41000, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x4, 0x5, 0x7e4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000500)={0xffff6b48}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x74, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x74, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000046211fc15521ce13128b7588e1390f0000000000000018010000786c6c2500000000004b20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d0700009500000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYRES64], &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYRESHEX=r8], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x74, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='sched_switch\x00', r4, 0x0, 0x4000023dbd265}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='sched_switch\x00', r4, 0x0, 0x4000023dbd265}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)=@generic={&(0x7f0000000700)='./file0\x00', r3}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0x48) 678.241744ms ago: executing program 3 (id=1284): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 561.114615ms ago: executing program 2 (id=1287): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000380)=@framed={{}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xda16}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='ip6_vti0\x00') (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r4}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) 557.203725ms ago: executing program 4 (id=1288): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00'}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r2, 0x0, 0x0}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x400}) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='cpu&\t0\t\t\t') bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 529.455575ms ago: executing program 2 (id=1290): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x301600, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @local}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) socketpair(0x27, 0x2, 0x9, &(0x7f00000000c0)) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={&(0x7f0000000100)="74ba30c9fc2483d3917ed7db0c99300d207d630246dfe983de3db9442cc7a159eea85a94857283e1cfa1802ecf650f1e", &(0x7f0000000140)=""/154, &(0x7f0000000200)="1052eb4aa749de12022f0892422edabc56b6e0a9e5cf6bfaa8d1e2ee6cd37b59ac0f689a3bf76c06362c39639e67dfebc6a68f53189129e65c094a5ad1ce760ae338d3b52fca05bf44d2a0ba49fdab799b0830a9ab0b5110a2e3b644d555d035a08d41c3067b5a899a2d5072547f8b74c19e77105fb2cd91c620aff78e17b01fd0ef526a580de521f474c11d69fb9913e8ef62e8c3d2a08e9068af13f6a223bec2aa9668a62837cb8a03c791dd6436c93b90d68c7e6d9d08e331ca094ff549afacb23cc50a20c580395d2866e240c41f78f8bc853a2e758b265d966927dec70584d70604686a8298fafb9da7d64f19faded3c49d0ef84b25", &(0x7f0000000300)="6ea5d9bf705b8b6f78a8b854f4fd64e5d3cfa6a5b6ad81c267c3635033beaf0a8534003ae4ff0d7ba5bf73740c66f09f8ae5791c5a3ecedbb88a56808fe287ca3d74ad3d28fe387d7b99df337d618ae34c67fb712c31a2e64f8d18280bf66d770ad12ff89582aa6b70e67175474a1c5ab15a11eee89c96f361e7c26a69ed28cdcf90d3", 0x2, r2, 0x4}, 0x38) (async) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000440)=0x5) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r2, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%pS \x00'}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x21, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x21e}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @alu={0x7, 0x1, 0xe, 0xa, 0xb, 0x20, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x5, 0x0, 0xa, 0xffffffffffffffe0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xbe3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000005c0)='GPL\x00', 0x2, 0x2f, &(0x7f0000000600)=""/47, 0x40f00, 0x4, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000680)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x4, 0x2, 0xffffffff}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000007c0)=[r2, r2, r4, r2], &(0x7f0000000800)=[{0x0, 0x5, 0x7}, {0x1, 0x1, 0x6, 0x9}, {0x5, 0x3, 0x6, 0x9}, {0x2, 0x2, 0xb, 0x3}, {0x3, 0x5, 0xc, 0xb}, {0x0, 0x2, 0x10, 0xa}, {0x1, 0x4, 0x9, 0x6}, {0x5, 0x5, 0x8, 0x2}, {0x1, 0x5, 0x3, 0x1}], 0x10, 0x7, @void, @value}, 0x94) r6 = gettid() syz_open_procfs$namespace(r6, &(0x7f0000000980)='ns/pid\x00') (async) socketpair(0x8, 0x80000, 0x4, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000a00)={'ip6_vti0\x00', 0x200}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x10000}, 0x8) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='xs_stream_read_data\x00', r5, 0x0, 0x5}, 0x18) syz_open_procfs$namespace(r6, &(0x7f0000000b40)='ns/time\x00') (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0], 0x0, 0xfb, &(0x7f0000000c40)=[{}], 0x8, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0), 0x8, 0xca, 0x8, 0x0, 0xffffffffffffffff}}, 0x10) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000e40)={'ip6tnl0\x00', 0x400}) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)={0x1b, 0x0, 0x0, 0x3, 0x0, r4, 0x3, '\x00', r9, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x6, 0x15, &(0x7f0000000e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x96b8, 0x0, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x64c}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x64}, @map_idx={0x18, 0xc, 0x5, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000f40)='GPL\x00', 0x40000000, 0x21, &(0x7f0000000f80)=""/33, 0x41000, 0x0, '\x00', r9, @xdp=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x1, &(0x7f0000001080)=[r4, r4, r4, r10, r4], &(0x7f00000010c0)=[{0x5, 0x1, 0x7, 0xc}], 0x10, 0x5, @void, @value}, 0x94) (async) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={&(0x7f00000011c0)='generic_add_lease\x00', r5, 0x0, 0x7ff}, 0x18) (async) recvmsg(r7, &(0x7f0000001580)={&(0x7f0000001240)=@xdp, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/41, 0x29}, {&(0x7f0000001300)=""/29, 0x1d}, {&(0x7f0000001340)=""/223, 0xdf}], 0x3, &(0x7f0000001480)=""/252, 0xfc}, 0x20000000) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001640)={{r2, 0xffffffffffffffff}, &(0x7f00000015c0), &(0x7f0000001600)=r11}, 0x20) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001700)={{r2, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)=r5}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a80)={{r4, 0xffffffffffffffff}, &(0x7f0000001a00), &(0x7f0000001a40)=r8}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x21, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x63}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000001880)='GPL\x00', 0x20000000, 0xe0, &(0x7f00000018c0)=""/224, 0x40f00, 0x1, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001ac0)=[r10, r14, r10, r4, r10], &(0x7f0000001b00)=[{0x3, 0x3, 0x3, 0x8}, {0x2, 0x3, 0xb}, {0x0, 0x5, 0x7, 0x5}, {0x5, 0x5, 0xf, 0x9}, {0x1, 0x5, 0x0, 0xb}, {0x2, 0x5, 0x8, 0x9}, {0x2, 0x2, 0xa}, {0x1, 0x2, 0x3, 0x2}, {0x2, 0x1, 0x8}], 0x10, 0xfff, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x11, 0x11, &(0x7f0000001c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@generic={0x4, 0xc, 0x8, 0x400, 0x218}, @call={0x85, 0x0, 0x0, 0xbd}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001d40)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x31, '\x00', r9, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001d80)={0x0, 0x1, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001dc0)=[r10, r2], &(0x7f0000001e00)=[{0x1, 0x1, 0xa, 0x7}, {0x4, 0x5, 0x0, 0x816875b6122e8b6c}, {0x2, 0x3, 0x2, 0x7}], 0x10, 0xb7d2, @void, @value}, 0x94) 525.645395ms ago: executing program 0 (id=1291): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000004000000563c00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000009c0041f4880bda8449774f002e80cd6e55000000000000000000050000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r2}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) 469.186906ms ago: executing program 2 (id=1292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="0000181100028168facc147110385707b05ff13179b39cd4bfbb3f4f2ec0383d71d31cd9c2ad9400a08defb5cca56cc903f1daba3eb902a628811aeffbe270d2a763db6bf4f335e152d2f5b538b3ea6871db66f27a25703cdd7f5e923ab863d49f0904e5998743837f5f79a552b99f7f9f9de80483340c1ef4d60b0b04420456283f8f130a35ec8bc55afbe43a6475b7d2e7358445dcb99e61aa6bc187d8", @ANYRES32=r0, @ANYBLOB="0000003527680e72345027de0000000000b70800000000e7057b8af8ff00024f6c07e30000bfa200000000000107020000f8ffffff8948c258653e44fdb7ffffffffffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d030000000000000003000000000000000000000105000000200000000000000000000003000000000200000002000800000000000000dd462a59f557de83610552d3dbaa823b28b50d8b75d1af9d948aa20e021fc5657531b8d7c81264f32bab163316e32a999fbb265eb97fc019b12af3b0320e61e36ef08a56f5af12316f1f24e17379cd3157a1d3302c6574e5069064b93f7bf658ff4f132512a90ecd062f571a6a2e2d610647259889d2fb4b064ab0daf0278fb561b53f8b86c82de8adb06872a0404bcc0aaf0df0921b257e0a6b2884b3393cd44279c09b3f4400982572c76e8107a6c12440355738a7ce77314c45d970dd25fa4ea247590f332c7275021bd5c748ef3f7d7c16741e33fc98f2a4a35fe383a01ab5aa8a"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000f6ffffffffffffff00"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x20000000000001c0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffd7f) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="2b40541244f9e11f82857f757137703e4d182ab980cf3090999446d3", &(0x7f0000000380)=""/20}, 0x20) syz_open_procfs$namespace(r6, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r5, 0x0, 0x0, 0x0}, 0x30) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) recvmsg(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x2, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000}, 0x42, 0x0, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) syz_open_procfs$namespace(r6, &(0x7f00000002c0)='ns/time\x00') openat$cgroup_procs(r4, &(0x7f0000000e40)='tasks\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000100000000000000000000007112050000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 468.599336ms ago: executing program 0 (id=1293): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000002c0), &(0x7f0000000400)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 451.031796ms ago: executing program 4 (id=1294): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x2000000, 0x10, 0x0, &(0x7f0000000600)="168e43acc18169514039c5bcdb7a44ca", 0x0, 0xc699, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x2}, 0x1}}, 0x10, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 415.372386ms ago: executing program 2 (id=1295): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)='%pI4 \x00'}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a00000002000000020000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81020304"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/18, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000003, 0x8404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x810c, 0x0, 0xc4b, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000200)=0xdd3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(r5, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000cc0)=[{0x0}, {&(0x7f00000006c0)=""/159, 0x9f}, {0x0}, {0x0}, {&(0x7f0000000840)=""/88, 0x58}, {&(0x7f0000000b00)=""/194, 0xc2}, {0x0}], 0x7}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 257.057298ms ago: executing program 2 (id=1296): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xbb, 0x0, 0x1, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{0x1, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)='%ps \x00'}, 0x20) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x8, 0x14}, 0xc) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x55, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{0x1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)='%pi6 \x00'}, 0x20) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x27, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0x1, 0x3, 0x0, 0xb, 0x3, 0x4, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0xa, 0x0, 0x0, 0x40}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x4}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='syzkaller\x00', 0xa, 0x49, &(0x7f0000000200)=""/73, 0x41000, 0x2b, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f00000002c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x7, 0x4, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r2, 0xffffffffffffffff, r3, r4, r5, r6, r7, r8], 0x0, 0x10, 0x6, @void, @value}, 0x94) (async) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000780)={'veth1_vlan\x00', @remote}) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x5, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3bc5b512}]}, &(0x7f0000000800)='GPL\x00', 0x40, 0x4a, &(0x7f0000000840)=""/74, 0x41000, 0x3d, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f00000008c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x10, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000940)=[{0x5, 0x1, 0x5, 0x7}, {0x4, 0x4, 0x7}], 0x10, 0x7f, @void, @value}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001cc0)={r9, 0x0, 0xa8, 0xe6, &(0x7f0000000a40)="62059fd1177c09e22d3a52ccac4e2eaa04fcc038f763c9802fe63e1ce3425b894b9337baa42f5fa37349f3334c00d367314f52257a4f8512cb72a5d880ec7c90493b5af1d7cd8a542c688a8bc9670024d2eb1986a6e2fccc1def9576625a02d3124729b3b6d54ed9d5b7538363e73218ecdeed21e2a87e8cae2b1eed8ec8b45f52df0b72f0099df3380a98600bdcfd6426e67e862075acc11077500d8402c4586b1b4bd223e2b83d", &(0x7f0000000b00)=""/230, 0xa, 0x0, 0x1000, 0xbd, &(0x7f0000000c00)="b1c81fbfdaa779099ee8788dcbfaa3cdd5a1d943a9b3b5b567e6f8d9c48f477009a082bfd328222b5b62e4deea2fc0add5d367d84358dc1cee0d87b7b2e31e77eeeaeff6fc5b907d42da2922a261be8f561ba7835908311231197c7915a71b5d5c80c933450d289437b565b307adacaa65c07dadddf29d919fc05052514bcb0f25f9d86b59e73ad6b0490f4e3f34b7a1bb492ba8ceeda214a8e7231e307c93f6aded37cb64fb7d637d9ddffc019db31bdaeb16799724c1d81b8cfdbb5290ebba159bd5db8b1f4b2cb79c3ee10272458c86ca5c58a2341c7733cb514403e3ab5f63906d3fe12fcdb318ad42a49ecf4344d61de632705f2e7f3cb360bd5f985bd77a724e258880daa2c00c34dd129a5f27bc038d985c57548bf5b709f16b8e2ed1b64fe11b70ea6f592b524231dd17b827a1ff75dd98ea1a028488abe7488c6369643ab8cf05fcfb5f8979ec6c51fcc5636156b16d25b16c899a9c97f2bca9b748e1af52a051123ebb07086613699e60bfc2cfb21395a637460fb4efe4ca80aa8a06d00c6058617a7c329eedd020c8e566cbddc7e03377f1bad66f52d7dad98c79c8b53188099403520e6f908523cf4daa72b6d06506b7c72ab2ab48e4f8c2d5aa7ea46c4560d541a51b7715494e894a8fe9753f48247e52982d8a046f315497c0db0cdd28cb480c9c64af5b9b805ed4832dede599a86cbb961a19d2148fb856e926d3e9032105d590da3e877204884c12adc94b23dcdc033d89f22421bb00bc41cf3a903cc37b45e253aa175cd176001edb53431925094a7b3628b669175c9dd99d4ec18554e9f79f0449e11702945e864b1c787a57eb8a46e1f2ff36276181772c80158b159fbb0a71122a62ed60768ceabaf2fb5407c7a5a200e12aa3b00f6a60448f853bb8d192a8f493da148b2d805d6ea84fb8357d6989ba56a0b33f3fd450bad3c33bc4f43495ff91f4399868e3946f398a903aa6346c8be8a62d3f2daa2b3cea15732e4bffdf175f4f92a56d3b6afc514a38fd67e1656bca67951a996f89c2e0992f5f5403e23dd844a4e8f6520907b5ab166d5cb58487cd8c171454827165b94a9426cf3834fa15d4b142d430d53d4d8128e2def11dd8fad903f04361ad82a4d6422809badac8d42794018c420c2c933270dff378ada5ee1a3f7cd663af48932449f2bc632978cc55385ba074f6838031e483693453650641af5e6bd9f8994101fa318d4b5215cf11d187883e7ab91872e26a2ab1c27b0495f11b312ddccbd562e6c361f2f7e431bf425bd8b16ad522277056ba561b53dbdc6677f491ba153eae4cb49506e27626a79d79a2a02a0128f975a84d8ed12cf14e9ef0e14a92e6108a9ccff6ae3cd29f51448effef7ade5080bcaa745bb4cffc29cf3d30730b765caaabb27a9980533beb307a80644d51a3141021192a733414b31d3161be083a90be4019c06b25150df15c64bfc73941cac0015c5082e47cdf0e9786ec52d54183ad566a87f969332149624e802dd6eccbc95595c13645de38057c2bc2684eea545f7a7d7c582809406f7814ff035195e13c910589d77cfb8d5c0d8f45c748e087a236ba134372dad70bcafb7019a244bd1eddfd6e173d77368b128dc958780af5dbee284d7e5bdad7d50cf13a0d811fe5fb6b313e971bae4d491be03575ff2b5b771168f6bf9ffd6bde70c5fd40ae33909599d7fa76f8e1ac4e081ef0ce21408c3e9930b3bfa1fb8fdeae157dcb0484e26491647498ae1dfd420254f95f3409648b388e3d1d4f47aa10b4fdbd8de2b4c615df281b0453d7f3ef2a704fd01f2114ded80556ae2a04294e4c8614f62e42c520f8e64d2cf70dbb3b31890fea0324573eef4d5c309a43cc71b304c1574f268bbbabbe4bec64339ab763fcbd09efb685fb28aa99a3731e22dcee727ecb7003966acdd73301e0f6965783cd9671680bdf7662613ebdd191d03f9ee1c01a049561af8414ab301b6db4dbfc0d5c1e9b471b0047e6b848df129eca8d9fd0d5850c3d66bbe2a0fb234af41651e255e95514442eed28946710e70386a4bc542cf8805c3ffa7a9c4924a63f1a3ddc9ef5daef348ac627224d8bc8f37ed5915c6b8839b36fa8c4e1763aa59180fae0425996d9e7c828f3576c7de0dc3f9eda0563345631d4e2f3e559712b241087a98f78a3206212ca742ffe7a7a7e9069cd1179d2481a8a87269427db1c52c73f2dd0a6dc3fcc62f0ef948afe965e00c9307889c954a413e864a91100966d9caee378cdcdacd1376d2557cc3fa01fcb31e4600b5a92cb961d42d50cd888d1400d5031870600c2d6848e435816eee7f2bc4394cfb233cbe1d3b3e3223ab19f67c68b34955c8743b8190c0e14643db616297c3a320b66117096081dfd2718181af64f081fbfda6cb7e3383ac80563b96d2a51e5a67f3750d53377ff10639e441016e9839c0c802293f90dbd0f24fcb20916adf54139970e1288353f60c5c254060b9eead5767d15a297f6423d50117a9e7134edc3797bd452f9668b721bcb29f81fd350058e8fcd423dd8b28457dc0994d584e93dab33b6fce9c4eb28e027c987ae599b32ba5e87b4bb3be535226bfa01dcbcf8d42bbea35ec6648743a7fcd96154c290ad922de0dca22681f858aaa721996b715a8293c1b0608929aba33390493b81b5802c6f71a39b73f1ff1101d61dc722465fc9cb21babcd1bb3a65d129197bcc2d98f30971ba2f30e37e660622536c88e283bce742ee7665f97248fef41913e7862ae991613a1b30ac901b4af4068d751a782355453a8f16391abe9bbb3d3ac0c24db15fadb3367235d1a234dde3f2d60387326d2fa7a8a53ed97cd8d7ae1772cb9089549855f9417d1f72638de1a6dc746fe2b3e3d18438f165874527cc80c61e42d8beaac27b8ece9b5a1e52ceb474004885ebcfc7bdda22d72b96f646717379c32de0be7c240b1276f0d4a59f190bc4246b6ece2f789cb220dbb4ebf5e11f168fae1287cb511dd10524843b773b5a26c403c302c2d0877ff2237dba2eca29e3157be5a68b258f87a42621c3f9174cfa87c947faf9ca2f9acc1b64c9164a97c9239e962e11a9515bbad1c4d2f24af455f6ec981d591ed841e415d3a3d137e455b02f8d1fb014ce31391367ca26fe73f2e0bdb4277e7cf03c8419ec8b0257befd2178e52cc9c8d26f4f08a68d7880ce9075817d4081661a946f82419ca36e266b600f752649b3b6b9a31632ef002a51a5d7f69ac52e5e163ea5378a7e8330aefb34494e6bc709be00f6c940b3521e666d9d792993de3a7a9e323a9e2f68b838100cc9a87ec9d57be946d3dda00cf466b5b35b3bf246b1636cd83944dab13e03e03aa181106626bbd9033256525d29cee38f0a83658132dc90ecd04e7d5a4b8b5fb554d1063f9b820cd7ce2d1190b3b4668f4831e1905010b767cbefa97253b37eb5e650fbb535b065bc371665a6d2426cf4e242f4f575319503b6aa2627b5daa1e824cc74bf809fd19a8ebcf53d3da83fd844f13e7f393e79d46ca3b105a7b3f41f502e58c3f16df04e86f00a52259e1ec6ed999fe89a830cd52131c00844ae67847ff23770b14a98fb76a595082c51aa284851649cafac2902a10b4c02e7b07c8f6858d5e05f0aa75af02b910bf94b261e8a8e88fade42d9bf91857eed13e1b41ffc27ddca506f4b40671781223ebcbf437af84f276e1454661fab8bb77fc0f73e07f491eb872f82de3cc626818db272c2ee8552949e172061485a23d3244810bb4db546e00f0178ea0b221c32cf4bd4e5a02498c319bd5a376dc57483042d77946f06ad069c6387a83c708ec27d17d7ea23b5807351e7d14171230b46c5e8d11b06690e46134736b988f1216282db9fa5ac268f4447ff91f51749ebc06621bdbabdea7d630ec0e2a0f6309dc852a23bbd664a2823f38b3a0bb24f0654eaeec1bd5d1baa493af63ddd99f4240afd99a5531c9c4c5648f32faecf1976cced8102dab56702786ae0e53c696c314b76da9139448fd651d09b8fc1477b2ee9caf66c9f04b65751cc4d92e1661ffdffbca357359d3da843e5e5dece8203bbf049aa1cceb8a04202dd28b76b990eabb5092597eed9cd23ef02c6d5ba69ba4a562f89e7bc11594d5b529f0eeaa2fbac423991e68ae5e193805aad34b2883a8ad46adf579d8d1fed6e3e03042d140ed268e9b9e0d3d0624d5f69083bc0ed1722cdc65e52796b331ba62e2bea0398c3803515a977dc9e6beb4023a3330707054c6deee191f476b2652ac753d7602228d99e74cdb006eb9f7acd74c628ad90a0a2f07bd057220d61ff5dd45948722217f5d99657e2a3ff5210207acff9f388c01bdae59e82c920915cccf61a8dbe6ac456b3752c5946cbf3e63bb6e4b551e01b71d9fe6af9e1689d52c8bfc1e915b151cd5387e8bd5a39a49ff2d5d922b313262842ad2327d627d5ad5a8e7ee05573180ce741f3d264201d3cf1ae072a5976e611936585b4ff46aead82faaa21c5e5fbc643a156a8724a9a532b9e2b5e9f6f20e9bf24eeb1e3b1c2ace4efa6ee9bca0a5cc9912923d296dc475b83936a24d8a0c65129e1f8e8c7614ed48fece777871398b080382140ffbdc8b9bd4f8d335dbb97a47d2565c591e44bfa429b8d3e2924371bb8c3c732180f767fe8218b442596acddcbec61200d99a51631fc6f641e1f63200852bb7bd78ed55145a59ab9952e5ebbc16872e90d0e982368b18982e5a9229db685432ef0afd5a3cc870fa4075584bdd433e616314857f5fb9884ac817ee4c37b3a28602c90c04553facd9c64b8a6b84148a61b75e4edd9e813b7bca7383125db53774372732bf64ebe2cb06feae5f96944ce87cb2295a7d2944394c5a831876ef6bff88f1d007e1d896b694014e4903a0ef5ac28a2ec2079300dc4bf6d1fa5637b234e205a0691c9ce75719f85faa573adf8db72d9df24833bff03338455cf77c0d0d1b5ea51509b65a65032d16ac73967f5329a4c191a58cb3a2f2f09fdd03663b04aa62564a6a8764e1679b4f9a1fb10615551057db483ed4fa053f7ff9697acbf31825af90f1f6cbc5c7c40ec297f5acc26aff234047d2fa8327d1663736439451054f94ebbc79bb891873116107f4779bae056d99df7a3e831cde1f4f98a853ad2b5ac16cbbb2446154c246e5f94d35c36c12ced949e9c6cefb45a913d0f24eca66d860568a9e2063f7cc31317c45e1d98d4cf402110db7c9674c59d5a26c38a9a7bb15e4c8b87e524af378130f267d82796e1e5c03f079f1dbb0e686c79f8682f50c895c1fa9be321ebe7afcdc98a514b23ceb5950faa23e889ac6d3c99461119f9aecb8d2bad9475e94418bb552bc01780636c4bfbbc2a8c4cf9150b1ee1d940ccee78b746b76ba95018c921bfe846610d5309544d97121820d67d8acb1ee2f73198600148ed112840194928778f948793d02f89fc06e4437014f06c62a09bcbe477acf2540a6205ee14bbe199caffd6f5a0f3915754dae1b6bf4dcfd3477991c956d5c2bf83e80dc879bfc0e5eca5476b5bc347c72b896434af4576b24f4e33c4977e32393956011e121652a5810dfab405aa6d193265ece99e60c99c088c0d47aa730ca91f8084ecf982728e0ddabce2d2a75ae5103367a293fbfc6a1bc705b7562739ba0ca303d561c6aab42014de133ea17ed4b2578b591c0c8b2041cec4bf4fc503533b5a92d26ea6d68067cddd3c8e559d216f415a1e1acc86b114244f3481e28ad566256ba1318a501a148e02e2b90ef1e7547c2a176fbe2c9de23767bb13e4d222c208b29e1a7cf138c4fa54", &(0x7f0000001c00)="e43c47f044ad95e9c0e947614a72e421caeea3571615dadc29d457d23517fd9204bd8e3a920fece5f1454914a5fb5a479c07a56b5496af6148df349ccb97470b59af0f233b04c70f566ca51e28a2656ae2b4848805a520d9c4d17e76fe25f89bfb62e16cd31881867b8cea9262f303c17209d1c3ed1e00afe01116c26c6321486bb091514d65e1f20df7c8df9068f99d627e2b25808c11f390d0c7518931a5eac6d526fc575e669ed6cea1c6816518a64a61dbf1d44e6c34d0e93ed9a3", 0x2, 0x0, 0x80000000}, 0x50) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001d40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000001d80)=r10, 0x4) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001dc0)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002100)={r10, 0xe0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001ec0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xab, &(0x7f0000001f00)=[{}], 0x8, 0x10, &(0x7f0000001f40), &(0x7f0000001f80), 0x8, 0x95, 0x8, 0x8, &(0x7f0000001fc0)}}, 0x10) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002140), 0x4) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@base={0x1b, 0x200, 0x6, 0x9, 0x2000, r7, 0x200, '\x00', r12, r14, 0x5, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x80000, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000002240)={'veth0_to_bond\x00', 0x8000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002540)={r9, 0xe0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000022c0)=[0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0], 0x0, 0x85, &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000002380), &(0x7f00000023c0), 0x8, 0x71, 0x8, 0x8, &(0x7f0000002400)}}, 0x10) (async) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x20, 0x10, &(0x7f0000002580)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf981}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @generic={0x69, 0x3, 0x9, 0x101, 0x1000}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000002600)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000002640)=""/4096, 0x1e00, 0x6, '\x00', r12, @netfilter=0x2d, r14, 0x8, &(0x7f0000003640)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000003680)={0x5, 0x9, 0x8, 0x8}, 0x10, r13, r10, 0x4, &(0x7f00000036c0)=[r15], &(0x7f0000003700)=[{0x2, 0x5, 0x24, 0xb}, {0x0, 0x3, 0xb, 0xc}, {0x3, 0x5, 0x8, 0x2}, {0x0, 0x1, 0x10, 0x3}], 0x10, 0x7, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000003800)=@base={0x7, 0x2, 0x3, 0x10001, 0x20000, r3, 0x0, '\x00', r12, 0xffffffffffffffff, 0x2, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) r19 = openat$cgroup(0xffffffffffffffff, &(0x7f0000003880)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r19, &(0x7f00000038c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) socketpair(0xb, 0x80000, 0x0, &(0x7f0000003900)) r20 = gettid() perf_event_open(&(0x7f0000003940)={0x1, 0x80, 0xbc, 0x0, 0x81, 0x6f, 0x0, 0x7ff, 0x991, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xbd, 0x2, @perf_config_ext={0x5, 0x1}, 0x820, 0x4, 0x1, 0x2, 0x2, 0x904, 0xfff8, 0x0, 0x0, 0x0, 0x6}, r20, 0xa, 0xffffffffffffffff, 0xa) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003b00)={@fallback=r15, r18, 0x37, 0x30, 0x0, @void, @void, @void, @value=r17}, 0x20) 254.713597ms ago: executing program 0 (id=1297): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) (async, rerun: 32) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1900000004000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x18, 0xc, &(0x7f0000001b80)=ANY=[@ANYRESDEC, @ANYRES8, @ANYBLOB="7db72933dcac892daa51fd04d985290fcf1facc7596ae9ba362d629b72f6f3a7283e9bf9e3e2c103b260f1", @ANYRESOCT=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xe0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001300)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001340)=[0x0, 0x0], &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x10, &(0x7f00000013c0)=[{}, {}], 0x10, 0x10, &(0x7f0000001400), &(0x7f0000001440), 0x8, 0x8, 0x8, 0x8, &(0x7f0000001480)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001680), &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe8, &(0x7f00000011c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x17, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x10, 0x11, &(0x7f0000001200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd0f}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000012c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x42, '\x00', r4, @fallback=0x2a, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x5, 0x9, 0x6, 0x81}, 0x10, r5, 0xffffffffffffffff, 0x5, &(0x7f0000001940), &(0x7f0000001980)=[{0x5, 0x4, 0xb, 0x2}, {0x3, 0x1, 0x3, 0x1}, {0x5, 0x3, 0x2, 0xa}, {0x3, 0x4, 0x6, 0x9}, {0x1, 0x3, 0xd, 0x4}], 0x10, 0x8, @void, @value}, 0x94) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r0, 0x58, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r1, &(0x7f0000000d00)={&(0x7f0000000740)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000940)="abb8c5e0cfaab08ff35a", 0xa}, {&(0x7f0000000980)="3b70aceb1cf738d97f18c817fba4e343b628b16d0bb217a98f15c838e3b4e7f199", 0x21}, {&(0x7f0000000d80)="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", 0x1000}], 0x3, &(0x7f0000000b80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x16, [@multicast1]}, @cipso={0x86, 0x6, 0x3}, @cipso={0x86, 0x30, 0x1, [{0x7, 0xc, "f8ee0d02e45aad78b576"}, {0x0, 0x7, "397d2c7dc5"}, {0x7, 0xb, "fa1ebca8a551be317e"}, {0x0, 0x3, "f9"}, {0x1, 0x9, "91c67cf5c46da5"}]}, @timestamp_addr={0x44, 0x2c, 0x2c, 0x1, 0x3, [{@private=0xa010100, 0x3}, {@empty}, {@private=0xa010100, 0x38d}, {@rand_addr=0x64010101, 0x10000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @timestamp={0x44, 0xc, 0x97, 0x0, 0x4, [0x24d, 0x803e]}, @end, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010102, @multicast1}}}], 0x158}, 0x40000) (async) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r0, 0x20, &(0x7f0000000680)={&(0x7f0000000540)=""/183, 0xb7, 0x0, &(0x7f0000000600)=""/70, 0x46}}, 0x10) (async, rerun: 64) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB="0000b0df00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000020000009626e2d2b307abb9aae31a7f0000000000000000f4c46024dbe064b06b504c4ddb0e121e0013e5eb55b04876594afde429f06a9c871bb26e1d6bbd5aa24478e2d7b66e8cffd180e548f83ffe9652bf61edbd51484c4ee5bcb4067ca8fa7b4195360164"], 0x50) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0xe, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x1, 0xa, 0x5, 0x8, 0xfffffffffffffffe, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x9, 0x6, 0x0, 0x18}, @alu={0x4, 0x0, 0xc, 0x4, 0x3, 0xfffffffffffffff8, 0xfffffffffffffff0}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x4, '\x00', r7, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xd, 0xffff, 0x40}, 0x10, r8, r0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, r9, r0, r0, r0, 0xffffffffffffffff, r0, r0, r0, r11], 0x0, 0x10, 0x4, @void, @value}, 0x94) (async, rerun: 32) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r12, 0x0, 0x8, 0x0, &(0x7f0000000d40)="fae56ac553d73f32", 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x2}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x6}, {0x7, 0x0, 0x2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk={@x, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0x41}, {0x4}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfffffffffffffdc1, 0x0, 0x0, 0x4, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, 0x0) 249.069288ms ago: executing program 4 (id=1298): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRES16=r1], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYRES16=r7, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='iocost_ioc_vrate_adj\x00', r7, 0x0, 0x3}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000cba85cc719250061b33bd59400"/34], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="02fc46d6ae52a4276fc6a635a4189be3265418200417cc2280e822863df52ccea625f1d48ac9ebfc237f8e14230fe6ab55fd3c276e3d8b1425caca", @ANYBLOB="18000000000000000000000000ffff0018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r9) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r10, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 196.337448ms ago: executing program 2 (id=1299): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000a9ae41e981d9b44ecd5800000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000500), 0x5fc, r2}, 0x38) 169.037688ms ago: executing program 0 (id=1300): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x18) (async) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1e0000000900000049a200006c0a000000010000", @ANYRES32=r0, @ANYBLOB="7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000050000400000ff00000000000000000000004000d087d644237dc75b75e082dfc56d1f55b4a6384fa6a8aa6a63f3c2a080f879cb93b9a6791d"], 0x50) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r1}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000740)={'geneve1\x00', 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000466b0000000000000000000000000000d4e34200"/31], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000466b0000000000000000000000000000d4e34200"/31], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @alu, @printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x36) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @alu, @printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x36) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r4], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x18, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000000000085000000a5002000180100207b1af8ff00000000bfa1000000c8640007010000f8ffffffb702000008000000b703000000000000a5000000080000009506f99067cd28b67d289a7ff76cab72fcffffffffffffffec82604b15cd1f9b89763199edd4"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x18, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000000000085000000a5002000180100207b1af8ff00000000bfa1000000c8640007010000f8ffffffb702000008000000b703000000000000a5000000080000009506f99067cd28b67d289a7ff76cab72fcffffffffffffffec82604b15cd1f9b89763199edd4"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r3], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r3], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x1ff, 0x5, 0x222, 0xffffffffffffffff, 0x153c3019, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4, 0xc, @void, @value, @void, @value}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 155.216848ms ago: executing program 4 (id=1301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0203eef51b00000008000000010000", @ANYBLOB], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/uts\x00') socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000280)=@base={0xa, 0x4, 0x8000, 0x59, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 28.915009ms ago: executing program 0 (id=1302): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xa}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000000)=""/236, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r3, 0x8b0b, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00 \x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) close(r0) 0s ago: executing program 0 (id=1303): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40086602, 0x110e22fff6) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000070000000000000000080021850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r5}, 0x10) gettid() sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x102, 0x102, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}, @datasec={0x8, 0x4, 0x0, 0xf, 0x2, [{0x4, 0x1, 0xb94}, {0x4, 0x10001, 0x9}, {0x3, 0x7ffd}, {0x3, 0x98e, 0x1}], "ed30"}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x36}, @enum={0xa, 0xa, 0x0, 0x6, 0x4, [{0xc, 0x8}, {0x1, 0x80000000}, {0x7, 0x9}, {0x0, 0x5}, {0x4, 0x10000}, {0xe, 0x4}, {0x7, 0x181d}, {0x8, 0x3}, {0x6, 0xd}, {0xd, 0x2}]}, @float={0xe, 0x0, 0x0, 0x10, 0x10}, @restrict={0xa, 0x0, 0x0, 0xb, 0x1}, @enum64={0x6, 0x1, 0x0, 0x13, 0x1, 0x5a4beac888b20f4f, [{0x10, 0x7, 0x9}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x3}, @func={0x3, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x1e, 0x5f]}}, &(0x7f00000003c0)=""/193, 0x120, 0xc1, 0x0, 0x81, 0x0, @void, @value}, 0x28) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0x0, 0x1, 0x28}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{0x1, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)='%pS \x00'}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x4845, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1d, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x702}, [@jmp={0x5, 0x0, 0x2, 0xa, 0xa, 0x8, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc4, &(0x7f0000000200)=""/196, 0x41000, 0x3c, '\x00', r6, @lsm=0x1b, r7, 0x8, &(0x7f0000000640)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x2, 0x10000, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000a40)=[r8, r9, r10], &(0x7f0000000a80)=[{0x5, 0x2, 0xc, 0x3}, {0x3, 0x5, 0xc, 0xc}, {0x0, 0x4, 0x2, 0x4}, {0x5, 0x2, 0xa, 0x9}], 0x10, 0xb, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r13, &(0x7f0000000000), 0x2a979d) write$cgroup_type(r13, &(0x7f0000000000), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r12}, 0x10) close(r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.92' (ED25519) to the list of known hosts. [ 21.508822][ T30] audit: type=1400 audit(1742046175.367:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.533071][ T30] audit: type=1400 audit(1742046175.387:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.534468][ T279] cgroup: Unknown subsys name 'net' [ 21.555526][ T30] audit: type=1400 audit(1742046175.387:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.582426][ T30] audit: type=1400 audit(1742046175.417:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.582602][ T279] cgroup: Unknown subsys name 'devices' [ 21.760408][ T279] cgroup: Unknown subsys name 'hugetlb' [ 21.765829][ T279] cgroup: Unknown subsys name 'rlimit' [ 21.906283][ T30] audit: type=1400 audit(1742046175.757:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.929298][ T30] audit: type=1400 audit(1742046175.757:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.953818][ T30] audit: type=1400 audit(1742046175.757:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.961575][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.985345][ T30] audit: type=1400 audit(1742046175.837:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.010640][ T30] audit: type=1400 audit(1742046175.837:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.039538][ T30] audit: type=1400 audit(1742046175.897:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.064974][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.623289][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.630178][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.637518][ T289] device bridge_slave_0 entered promiscuous mode [ 22.644889][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.651841][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.659041][ T289] device bridge_slave_1 entered promiscuous mode [ 22.668956][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.675800][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.683271][ T290] device bridge_slave_0 entered promiscuous mode [ 22.702001][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.708957][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.716025][ T290] device bridge_slave_1 entered promiscuous mode [ 22.739670][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.746525][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.753911][ T291] device bridge_slave_0 entered promiscuous mode [ 22.772262][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.779251][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.786379][ T291] device bridge_slave_1 entered promiscuous mode [ 22.833669][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.840694][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.847769][ T294] device bridge_slave_0 entered promiscuous mode [ 22.864604][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.871823][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.879232][ T294] device bridge_slave_1 entered promiscuous mode [ 22.912287][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.919169][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.926288][ T293] device bridge_slave_0 entered promiscuous mode [ 22.945863][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.952843][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.960174][ T293] device bridge_slave_1 entered promiscuous mode [ 23.069186][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.076065][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.083219][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.090078][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.108792][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.115667][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.122787][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.129556][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.145122][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.152077][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.159223][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.166239][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.216852][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.223723][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.230826][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.237591][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.252368][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.259235][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.266340][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.273146][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.291550][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.299156][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.306176][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.313442][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.320529][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.327546][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.334727][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.341883][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.349028][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.356262][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.363402][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.382800][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.391091][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.398034][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.405268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.413491][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.420344][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.444147][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.451623][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.459116][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.466311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.474458][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.481321][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.488887][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.496799][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.503639][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.510824][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.518824][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.525647][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.532878][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.540864][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.547684][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.568233][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.587493][ T290] device veth0_vlan entered promiscuous mode [ 23.601561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.609536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.617576][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.624427][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.631945][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.639774][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.647686][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.654551][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.662044][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.669921][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.677709][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.685541][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.693439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.701431][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.709560][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.717631][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.725511][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.733437][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.741315][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.749341][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.756601][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.780131][ T291] device veth0_vlan entered promiscuous mode [ 23.790301][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.798795][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.806970][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.815073][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.823225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.832312][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.840165][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.847468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.858471][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.866446][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.875297][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.890741][ T290] device veth1_macvtap entered promiscuous mode [ 23.899067][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.906650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.914350][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.921795][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.929857][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.937910][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.946031][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.954367][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.962686][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.970876][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.977706][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.985644][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.993821][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.001952][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.008793][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.018959][ T291] device veth1_macvtap entered promiscuous mode [ 24.032420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.040556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.048983][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.056981][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.066911][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.075227][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.089889][ T289] device veth0_vlan entered promiscuous mode [ 24.105409][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.114020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.122291][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.130138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.138084][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.145860][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.153889][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.161376][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.174500][ T290] request_module fs-gadgetfs succeeded, but still no fs? [ 24.175679][ T289] device veth1_macvtap entered promiscuous mode [ 24.196744][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.205241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.213832][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.240263][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.250116][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.266589][ T293] device veth0_vlan entered promiscuous mode [ 24.281421][ T294] device veth0_vlan entered promiscuous mode [ 24.290264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.298633][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.306941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.316509][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.325332][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.333925][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.337809][ C1] hrtimer: interrupt took 36342 ns [ 24.356871][ T294] device veth1_macvtap entered promiscuous mode [ 24.364726][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.378226][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.386899][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.395427][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.403015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.410803][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.423713][ T293] device veth1_macvtap entered promiscuous mode [ 24.442835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.451463][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.479610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.492110][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.500872][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.509891][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.518561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.527365][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.839758][ T363] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 25.878764][ T421] device syzkaller0 entered promiscuous mode [ 25.889051][ T420] device pim6reg1 entered promiscuous mode [ 26.546908][ T459] device wg2 entered promiscuous mode [ 27.170061][ T508] syz.3.58[508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.170168][ T508] syz.3.58[508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.327155][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 27.327172][ T30] audit: type=1400 audit(1742046181.177:126): avc: denied { relabelfrom } for pid=517 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.397693][ T518] device syzkaller0 entered promiscuous mode [ 27.504880][ T30] audit: type=1400 audit(1742046181.177:127): avc: denied { relabelto } for pid=517 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.791110][ T539] device pim6reg1 entered promiscuous mode [ 27.869865][ T542] device veth0_vlan left promiscuous mode [ 27.901735][ T542] device veth0_vlan entered promiscuous mode [ 27.968944][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.986042][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.023164][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.109766][ T30] audit: type=1400 audit(1742046181.967:128): avc: denied { create } for pid=551 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 29.525978][ T621] device syzkaller0 entered promiscuous mode [ 29.595995][ T30] audit: type=1400 audit(1742046183.447:129): avc: denied { create } for pid=630 comm="syz.1.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.750925][ T636] device syzkaller0 entered promiscuous mode [ 29.771274][ T30] audit: type=1400 audit(1742046183.627:130): avc: denied { create } for pid=637 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.862070][ T30] audit: type=1400 audit(1742046183.647:131): avc: denied { create } for pid=637 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.265316][ T30] audit: type=1400 audit(1742046184.117:132): avc: denied { tracepoint } for pid=661 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.152861][ T30] audit: type=1400 audit(1742046185.007:133): avc: denied { create } for pid=707 comm="syz.1.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.380843][ T718] device syzkaller0 entered promiscuous mode [ 31.411349][ T30] audit: type=1400 audit(1742046185.267:134): avc: denied { create } for pid=715 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.459231][ T30] audit: type=1400 audit(1742046185.267:135): avc: denied { write } for pid=715 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.495640][ T752] device syzkaller0 entered promiscuous mode [ 32.692295][ T754] device bridge0 entered promiscuous mode [ 32.855663][ T765] device pim6reg1 entered promiscuous mode [ 32.944357][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 32.944372][ T30] audit: type=1400 audit(1742046186.797:137): avc: denied { read } for pid=772 comm="syz.3.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.115554][ T30] audit: type=1400 audit(1742046186.967:138): avc: denied { create } for pid=783 comm="syz.1.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.670513][ T30] audit: type=1400 audit(1742046187.527:139): avc: denied { setopt } for pid=806 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.847547][ T817] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.854746][ T817] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.042475][ T818] device bridge_slave_1 left promiscuous mode [ 34.087739][ T818] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.158391][ T818] device bridge_slave_0 left promiscuous mode [ 34.193622][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.619855][ T849] device pim6reg1 entered promiscuous mode [ 34.851660][ T30] audit: type=1400 audit(1742046188.707:140): avc: denied { create } for pid=860 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.924157][ T878] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 34.960152][ T878] device syzkaller0 entered promiscuous mode [ 35.446517][ T30] audit: type=1400 audit(1742046189.297:141): avc: denied { create } for pid=914 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.603981][ T920] device syzkaller0 entered promiscuous mode [ 37.157788][ C0] sched: RT throttling activated [ 37.329826][ T992] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.336886][ T992] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.442739][ T1001] device syzkaller0 entered promiscuous mode [ 37.585189][ T1026] syz.2.232[1026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.399731][ T1059] device pim6reg1 entered promiscuous mode [ 39.372784][ T1098] device sit0 entered promiscuous mode [ 39.417657][ T30] audit: type=1400 audit(1742046193.267:142): avc: denied { ioctl } for pid=1100 comm="syz.4.258" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.469487][ T1250] device syzkaller0 entered promiscuous mode [ 43.151541][ T1199] syz.0.282 (1199) used greatest stack depth: 21848 bytes left [ 45.083074][ T1342] device sit0 left promiscuous mode [ 45.116895][ T1350] device bridge_slave_1 left promiscuous mode [ 45.124349][ T1350] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.139682][ T1350] device bridge_slave_0 left promiscuous mode [ 45.145909][ T1350] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.377754][ T1373] device syzkaller0 entered promiscuous mode [ 47.947955][ T1392] device syzkaller0 entered promiscuous mode [ 48.209499][ T30] audit: type=1400 audit(1742046202.067:143): avc: denied { create } for pid=1397 comm="syz.3.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.307378][ T1404] ÿÿÿÿÿÿ: renamed from vlan1 [ 48.415100][ T1408] device pim6reg1 entered promiscuous mode [ 48.429142][ T1408] cgroup: fork rejected by pids controller in /syz2 [ 48.542913][ T30] audit: type=1400 audit(1742046202.397:144): avc: denied { create } for pid=1422 comm="syz.3.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 48.668192][ T293] syz-executor (293) used greatest stack depth: 20688 bytes left [ 48.891925][ T1439] ref_ctr_offset mismatch. inode: 0x17a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 49.226663][ T1459] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.234889][ T1459] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.242607][ T1459] device bridge_slave_0 entered promiscuous mode [ 49.291847][ T1459] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.327576][ T1459] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.362068][ T1459] device bridge_slave_1 entered promiscuous mode [ 49.550879][ T45] device bridge_slave_1 left promiscuous mode [ 49.559243][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.584662][ T45] device bridge_slave_0 left promiscuous mode [ 49.597204][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.626976][ T45] device veth1_macvtap left promiscuous mode [ 50.171339][ T1520] syz.4.376[1520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.171414][ T1520] syz.4.376[1520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.256628][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.288245][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.405038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.413435][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.438256][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.445148][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.532587][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.562419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.570885][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.579165][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.586015][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.593816][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.602169][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.610329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.618723][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.684248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.692579][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.760057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.770186][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.778342][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.788173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.798677][ T1459] device veth0_vlan entered promiscuous mode [ 50.875579][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.884059][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.897248][ T1459] device veth1_macvtap entered promiscuous mode [ 50.947261][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.955116][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.963701][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.984290][ T30] audit: type=1400 audit(1742046204.837:145): avc: denied { mounton } for pid=1459 comm="syz-executor" path="/root/syzkaller.dRJOMU/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 50.997889][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.030629][ T30] audit: type=1400 audit(1742046204.887:146): avc: denied { mount } for pid=1459 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 51.071128][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.188692][ T30] audit: type=1400 audit(1742046204.887:147): avc: denied { mounton } for pid=1459 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 52.569702][ T1605] device pim6reg1 entered promiscuous mode [ 52.960392][ T1636] device lo entered promiscuous mode [ 53.070951][ T30] audit: type=1400 audit(1742046206.927:148): avc: denied { ioctl } for pid=1648 comm="syz.2.411" path="socket:[20223]" dev="sockfs" ino=20223 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.435237][ T1668] device pim6reg1 entered promiscuous mode [ 54.607943][ T30] audit: type=1400 audit(1742046208.457:149): avc: denied { create } for pid=1701 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 54.747595][ T1706] device syzkaller0 entered promiscuous mode [ 54.999206][ T1717] device sit0 entered promiscuous mode [ 55.299106][ T1745] device pim6reg1 entered promiscuous mode [ 56.441705][ T30] audit: type=1400 audit(1742046210.297:150): avc: denied { create } for pid=1793 comm="syz.3.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 56.476993][ T30] audit: type=1400 audit(1742046210.297:151): avc: denied { create } for pid=1793 comm="syz.3.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 56.560575][ T1801] ÿÿÿÿÿÿ: renamed from vlan1 [ 57.116309][ T30] audit: type=1400 audit(1742046210.967:152): avc: denied { create } for pid=1814 comm="syz.1.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 57.141463][ T1834] device sit0 entered promiscuous mode [ 57.222774][ T30] audit: type=1400 audit(1742046211.057:153): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 57.324936][ T30] audit: type=1400 audit(1742046211.057:154): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 57.356204][ T30] audit: type=1400 audit(1742046211.057:155): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 57.537873][ T30] audit: type=1400 audit(1742046211.387:156): avc: denied { create } for pid=1836 comm="syz.0.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.584646][ T1846] device syzkaller0 entered promiscuous mode [ 57.880744][ T30] audit: type=1400 audit(1742046211.737:157): avc: denied { create } for pid=1862 comm="syz.2.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.975729][ T1865] device syzkaller0 entered promiscuous mode [ 59.052039][ T1947] device veth1_macvtap left promiscuous mode [ 59.071894][ T1947] device macsec0 entered promiscuous mode [ 59.480487][ T1962] device syzkaller0 entered promiscuous mode [ 59.665704][ T1995] device pim6reg1 entered promiscuous mode [ 59.882091][ T2002] device syzkaller0 entered promiscuous mode [ 60.485247][ T30] audit: type=1400 audit(1742046214.327:158): avc: denied { create } for pid=2031 comm="syz.2.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 60.670947][ T2046] device syzkaller0 entered promiscuous mode [ 61.138043][ T2073] device pim6reg1 entered promiscuous mode [ 61.494685][ T2086] device ip6gretap0 entered promiscuous mode [ 61.546150][ T2087] device pim6reg1 entered promiscuous mode [ 61.782673][ T30] audit: type=1400 audit(1742046215.637:159): avc: denied { create } for pid=2102 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 63.693914][ T2186] device pim6reg1 entered promiscuous mode [ 64.061697][ T2208] @0ÿ: renamed from bond_slave_0 [ 64.478729][ T2213] ip6_vti0: mtu greater than device maximum [ 64.928350][ T30] audit: type=1400 audit(1742046218.777:160): avc: denied { write } for pid=2264 comm="syz.4.586" name="cgroup.subtree_control" dev="cgroup2" ino=404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.957079][ T30] audit: type=1400 audit(1742046218.777:161): avc: denied { open } for pid=2264 comm="syz.4.586" path="" dev="cgroup2" ino=404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.160018][ T30] audit: type=1400 audit(1742046219.017:162): avc: denied { read } for pid=2264 comm="syz.4.586" name="cgroup.subtree_control" dev="cgroup2" ino=404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.506629][ T2330] device syzkaller0 entered promiscuous mode [ 67.329212][ T2383] Â: renamed from pim6reg1 [ 67.936236][ T30] audit: type=1400 audit(1742046221.787:163): avc: denied { create } for pid=2403 comm="syz.2.628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 68.561295][ T2432] device syzkaller0 entered promiscuous mode [ 68.921218][ T2459] device pim6reg1 entered promiscuous mode [ 70.802980][ T2535] device pim6reg1 entered promiscuous mode [ 71.610300][ T2583] device syzkaller0 entered promiscuous mode [ 72.419225][ T2605] device veth0_vlan left promiscuous mode [ 72.440904][ T2605] device veth0_vlan entered promiscuous mode [ 72.526567][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.568713][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.588069][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.660038][ T2614] device pim6reg1 entered promiscuous mode [ 74.430039][ T2683] bond_slave_1: mtu less than device minimum [ 74.697349][ T2691] device sit0 left promiscuous mode [ 78.388250][ T2692] device sit0 entered promiscuous mode [ 80.144270][ T2729] ip6_vti0: mtu greater than device maximum [ 82.269875][ T2746] device veth0_vlan left promiscuous mode [ 82.300357][ T2746] device veth0_vlan entered promiscuous mode [ 82.373309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.388603][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.428225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.891579][ T2776] device pim6reg1 entered promiscuous mode [ 83.225264][ T2786] device pim6reg1 entered promiscuous mode [ 83.255682][ T30] audit: type=1400 audit(1742046237.107:164): avc: denied { ioctl } for pid=2788 comm="syz.0.746" path="" dev="cgroup2" ino=178 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.283367][ T2789] device veth1_macvtap left promiscuous mode [ 83.303179][ T2789] device macsec0 entered promiscuous mode [ 84.009242][ T2837] device sit0 entered promiscuous mode [ 84.092826][ T2846] syz.1.762[2846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.092903][ T2846] syz.1.762[2846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.367267][ T2846] device syzkaller0 entered promiscuous mode [ 85.177418][ T2877] device syzkaller0 entered promiscuous mode [ 85.937663][ T2924] device syzkaller0 entered promiscuous mode [ 86.044978][ T2928] device veth0_vlan left promiscuous mode [ 86.097310][ T2928] device veth0_vlan entered promiscuous mode [ 86.244469][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.263393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.301399][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.470654][ T2934] device pim6reg1 entered promiscuous mode [ 86.937457][ T2960] device veth0_vlan left promiscuous mode [ 86.976642][ T2960] device veth0_vlan entered promiscuous mode [ 88.576145][ T30] audit: type=1400 audit(1742046242.427:165): avc: denied { create } for pid=3021 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 88.667493][ T3030] device veth0_vlan left promiscuous mode [ 88.676672][ T3030] device veth0_vlan entered promiscuous mode [ 88.693432][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.702066][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.710135][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.995098][ T3063] device veth0_vlan left promiscuous mode [ 89.013849][ T3063] device veth0_vlan entered promiscuous mode [ 89.102097][ T824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.113761][ T824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.152072][ T824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.433539][ T3087] bridge0: port 3(veth0_to_batadv) entered blocking state [ 89.441154][ T3087] bridge0: port 3(veth0_to_batadv) entered disabled state [ 89.450521][ T3087] device veth0_to_batadv entered promiscuous mode [ 89.457017][ T3087] bridge0: port 3(veth0_to_batadv) entered blocking state [ 89.464027][ T3087] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 89.481107][ T3087] device veth0_to_batadv left promiscuous mode [ 89.492783][ T3087] bridge0: port 3(veth0_to_batadv) entered disabled state [ 89.877996][ T3114] device veth0_vlan left promiscuous mode [ 89.919108][ T3114] device veth0_vlan entered promiscuous mode [ 90.007677][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.026197][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.104334][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.178244][ T3124] syz.1.837[3124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.178320][ T3124] syz.1.837[3124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.995100][ T3191] device sit0 entered promiscuous mode [ 92.949772][ T3218] device syzkaller0 entered promiscuous mode [ 93.094960][ T3230] device sit0 left promiscuous mode [ 93.322313][ T3241] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.329383][ T3241] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.497876][ T3241] device bridge0 left promiscuous mode [ 93.562302][ T3242] device sit0 entered promiscuous mode [ 93.724264][ T3249] device veth0_vlan left promiscuous mode [ 93.738566][ T3249] device veth0_vlan entered promiscuous mode [ 93.795871][ T3252] device bridge_slave_1 left promiscuous mode [ 93.822554][ T3252] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.848559][ T3252] device bridge_slave_0 left promiscuous mode [ 93.872287][ T3252] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.871368][ T3296] device syzkaller0 entered promiscuous mode [ 97.178888][ T3401] device macsec0 left promiscuous mode [ 97.412192][ T3429] €Â0: renamed from pim6reg1 [ 97.559456][ T3433] device syzkaller0 entered promiscuous mode [ 98.565910][ T3481] device veth0_vlan left promiscuous mode [ 98.588416][ T3481] device veth0_vlan entered promiscuous mode [ 98.599365][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.614611][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.664739][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.261599][ T3528] device veth1_macvtap left promiscuous mode [ 101.448922][ T3525] device veth1_macvtap entered promiscuous mode [ 101.455103][ T3525] device macsec0 entered promiscuous mode [ 101.467326][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.720778][ T3566] device syzkaller0 entered promiscuous mode [ 103.336143][ T3612] device pim6reg1 entered promiscuous mode [ 103.599375][ T30] audit: type=1400 audit(1742046257.447:166): avc: denied { create } for pid=3627 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 104.044808][ T3647] device syzkaller0 entered promiscuous mode [ 105.275200][ T3725] device syzkaller0 entered promiscuous mode [ 110.735940][ T3871] syz.1.1042[3871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.736021][ T3871] syz.1.1042[3871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.562818][ T3979] device pim6reg1 entered promiscuous mode [ 113.024544][ T3981] device syzkaller0 entered promiscuous mode [ 113.627355][ T4004] device syzkaller0 entered promiscuous mode [ 114.045919][ T4016] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 114.128349][ T4016] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 114.134005][ T4017] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 115.960712][ T4026] device pim6reg1 entered promiscuous mode [ 116.075640][ T4041] device sit0 left promiscuous mode [ 116.297802][ T4063] tap0: tun_chr_ioctl cmd 1074025677 [ 116.303110][ T4063] tap0: linktype set to 512 [ 116.604277][ T30] audit: type=1400 audit(1742046270.457:167): avc: denied { write } for pid=4073 comm="syz.3.1097" name="task" dev="proc" ino=28231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 116.674171][ T30] audit: type=1400 audit(1742046270.477:168): avc: denied { add_name } for pid=4073 comm="syz.3.1097" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 116.695063][ T30] audit: type=1400 audit(1742046270.487:169): avc: denied { create } for pid=4073 comm="syz.3.1097" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 116.818922][ T30] audit: type=1400 audit(1742046270.497:170): avc: denied { associate } for pid=4073 comm="syz.3.1097" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 118.991477][ T4087] device syzkaller0 entered promiscuous mode [ 119.043660][ T4083] device veth1_macvtap left promiscuous mode [ 119.060284][ T4083] device macsec0 entered promiscuous mode [ 121.134350][ T4170] device pim6reg1 entered promiscuous mode [ 121.498490][ T4180] syz.0.1124[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.498585][ T4180] syz.0.1124[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.103245][ T4195] device syzkaller0 entered promiscuous mode [ 122.784038][ T4235] @ÿ: renamed from bond_slave_0 [ 123.828064][ T4294] device pim6reg1 entered promiscuous mode [ 126.416664][ T30] audit: type=1400 audit(1742046280.267:171): avc: denied { create } for pid=4414 comm="syz.0.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.820857][ T30] audit: type=1400 audit(1742046281.677:172): avc: denied { create } for pid=4476 comm="syz.0.1208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 128.268228][ T4515] device pim6reg1 entered promiscuous mode [ 128.450282][ T4523] ªªªªªª: renamed from vlan0 [ 129.311678][ T4582] device syzkaller0 entered promiscuous mode [ 129.930760][ T4645] Â: renamed from pim6reg1 [ 129.939035][ T30] audit: type=1400 audit(1742046283.797:173): avc: denied { append } for pid=4647 comm="syz.4.1262" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 130.348510][ T4671] device pim6reg1 entered promiscuous mode [ 131.541652][ T30] audit: type=1400 audit(1742046285.397:174): avc: denied { setattr } for pid=4797 comm="syz.0.1303" path="/dev/ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 131.868781][ T1] Kernel panic - not syncing: Attempted to kill init! exitcode=0x00000007 [ 131.877131][ T1] CPU: 0 PID: 1 Comm: init Not tainted 5.15.178-syzkaller-00013-g7d1f9b5c2ff5 #0 [ 131.886053][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 131.895955][ T1] Call Trace: [ 131.899070][ T1] [ 131.901854][ T1] dump_stack_lvl+0x151/0x1c0 [ 131.906360][ T1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 131.911830][ T1] ? __percpu_down_read+0xc2/0x300 [ 131.916780][ T1] dump_stack+0x15/0x20 [ 131.920774][ T1] panic+0x287/0x760 [ 131.924502][ T1] ? do_exit+0x240b/0x2ca0 [ 131.928755][ T1] ? fb_is_primary_device+0xe0/0xe0 [ 131.933804][ T1] ? __kasan_check_write+0x14/0x20 [ 131.938733][ T1] ? sync_mm_rss+0x28a/0x2e0 [ 131.943161][ T1] do_exit+0x2425/0x2ca0 [ 131.947244][ T1] ? put_task_struct+0x80/0x80 [ 131.951840][ T1] ? schedule_timeout+0xa9/0x370 [ 131.956622][ T1] ? __kasan_check_write+0x14/0x20 [ 131.961562][ T1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 131.966507][ T1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 131.971977][ T1] do_group_exit+0x141/0x310 [ 131.976404][ T1] get_signal+0x7a3/0x1630 [ 131.980660][ T1] arch_do_signal_or_restart+0xbd/0x1680 [ 131.986126][ T1] ? __kasan_check_write+0x14/0x20 [ 131.991069][ T1] ? put_pid+0xd7/0x110 [ 131.995063][ T1] ? kernel_clone+0x6cf/0x9e0 [ 131.999579][ T1] ? create_io_thread+0x1e0/0x1e0 [ 132.004444][ T1] ? get_timespec64+0x197/0x270 [ 132.009123][ T1] ? get_sigframe_size+0x10/0x10 [ 132.013984][ T1] ? __x64_sys_wait4+0x181/0x1e0 [ 132.018766][ T1] exit_to_user_mode_loop+0xa0/0xe0 [ 132.023791][ T1] exit_to_user_mode_prepare+0x5a/0xa0 [ 132.029087][ T1] syscall_exit_to_user_mode+0x26/0x160 [ 132.034468][ T1] do_syscall_64+0x47/0xb0 [ 132.038717][ T1] ? clear_bhb_loop+0x35/0x90 [ 132.043231][ T1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 132.048971][ T1] RIP: 0033:0x7ff5c8de1a68 [ 132.053214][ T1] Code: 00 48 8d b8 e0 02 00 00 48 89 b8 d8 02 00 00 48 89 b8 e0 02 00 00 b8 11 01 00 00 0f 05 44 89 c0 c3 90 5f b8 3a 00 00 00 0f 05 <57> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 90 43 0f 00 f7 d8 64 89 01 48 [ 132.072658][ T1] RSP: 002b:00007ffedcfffb90 EFLAGS: 00000246 ORIG_RAX: 000000000000003a [ 132.081000][ T1] RAX: 00000000000012c0 RBX: 00005602a03d3ab0 RCX: 00007ff5c8de1a68 [ 132.088797][ T1] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 00007ff5c8f6cbed [ 132.096611][ T1] RBP: 00007ff5c8fa7528 R08: 0000000000000007 R09: df8cc8045fa9c0fd [ 132.104420][ T1] R10: 00007ffedcfffbd0 R11: 0000000000000246 R12: 0000000000000000 [ 132.112235][ T1] R13: 0000000000000018 R14: 000056026bda7169 R15: 00007ff5c8fd8a80 [ 132.120052][ T1] [ 132.123154][ T1] Kernel Offset: disabled [ 132.127287][ T1] Rebooting in 86400 seconds..