last executing test programs: 2m24.571270463s ago: executing program 32 (id=2047): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x24, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10003, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000001800)={{r5}, &(0x7f0000001780)=0x4, &(0x7f00000017c0)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x50, 0x0, 0x5f, 0x2}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x61]}}, &(0x7f0000000380)=""/131, 0x2f, 0x83, 0x0, 0x2, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2m24.566695963s ago: executing program 33 (id=2048): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1m9.718656179s ago: executing program 4 (id=2754): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x1005, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8927, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r5) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={&(0x7f0000001880)="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", &(0x7f00000012c0)=""/130, &(0x7f0000001380)="67c277f5fedbe1308e7f362be56c685766f170138d86911aa58701213e8866c342eae8615dad62c42929db549836cd6bb3cab82a03efd5a428e1032442cc45dee905b2e79f504e0d7bf4ded25cbf7b7075695a7d1698d8ef530485014e712206cb7fa484ab84bae4fd1f8d06fa94c27fd57da249d098ade2577e72f67992a89f01026b8a1c043842c04426b991befc7d24e95ad63c99ef40af32", &(0x7f0000001480)="91735f2df8ef2bacbcb4b5201584673ced863cbe997d4377183fb4d9c3427d45c319ea04f7d41288395755c16197e65174f326e41629859ff6ff79a87e5a26e7fa", 0x0, r6}, 0x38) ioctl$TUNSETLINK(r7, 0x400454cd, 0x118) close(0x3) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) 1m9.348566975s ago: executing program 4 (id=2765): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES8=r0, @ANYRES8=r1], 0x12) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00ff0000000000000000000040e6708758133b3151f4fb890000ff090000000000000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000380)="9efb4acf4857bfc7a9495b857ac112ad8e2f51c866faf920a13c3a7ec72cb814aac66599980f629c88d79749f203268fa1537dfba16828240f3864d09bb7cf6fdfea7f85beceed4307c325fd749ecd938fd7d6", &(0x7f00000004c0)=""/107, 0x0, &(0x7f0000000540)="985db3fdb06966cdf042175da63f2d03289e5bfd0cb60825fc5d5f7754cd5514984bff2f9b5b5970972f2557695407f8dad7c97da9185795ff4b0ef3f143b31add9c49e4941486df177206bf9a8f9854d9b6166753bd7d6436c3", 0x5, r8, 0x4}, 0x38) recvmsg$unix(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000140) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b800000000000000000000000800000000000006460b78f3ea6aeb343ef3462d1dbcb7191a763472042ac1ca204e2cd8033f46bb654759ece29dae0f63c499820345d3d5d8978dee62610b1c7de1f9d9f80d80cd4fca6cb0a81f58302ac24941035b4d2d8020522c42aa1dd4c022eefb3f5b81b6d719a52e48657a5911730dc9a2c61d75e56442cb62b28c233b5401b9acff13ec963b8042e1abbcdcc54ff0a1e3a0da8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000001e20000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m8.77311563s ago: executing program 6 (id=2774): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[{0x10}, {0x408, 0x1, 0x1, "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"}], 0x418}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 1m8.712163286s ago: executing program 6 (id=2776): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1d, 0xffffff01, 0x8, 0x8, 0x3, r1, 0x2, '\x00', 0x0, r0, 0x2, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000003000), 0x201, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0xb) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) syz_clone(0x800000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x400, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000), 0x10}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m8.508380305s ago: executing program 6 (id=2778): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x71, 0x0, 0x0, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x40, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2136, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xc, '\x00', r2, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 1m8.439071902s ago: executing program 6 (id=2779): r0 = syz_clone(0x2004600, &(0x7f00000000c0)="5a30b988abffb60f9b8d02603f6b0cec2368fff4918f09f6a438eacac1bcb36c78aede2505fdaa6ace489f16f96b8315f13927b09fe0b0f957be5c09b2be0e08b99dd4a87ea05cc7165afc0e6edd2ae264bd32ed270c0cc7082dfca192aa97cca9f12493704395b6aa610e36f0671345b6b140168cf6dea3f7710077", 0x7c, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ff878d9946660d20363c804160983f784be4da752a03dba62572654556c088fbc81c779b7e5849bf0da1934bb9822e5cd8b8fee425098d2ec02e99ac394654394347ae52d6eba49b8873047ff004c4820f95655975b1e0e565303c724ff863b2aecb11a29e8890fbb8e80d8fd76873edfb46") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x25, 0x7, 0x5, 0x4, 0x0, 0xfffffffffffffffe, 0x700, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x16104, 0x63b1, 0x4, 0x4, 0x4b, 0x9, 0x401, 0x0, 0x80000001, 0x0, 0x1728d9b2}, r0, 0xd, 0xffffffffffffffff, 0x5) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f0000000280)='memory.pressure\x00', 0x2, 0x0) syz_clone(0x100, &(0x7f00000002c0)="e8fd70c2df0d60720c7059a4155b2a72c4da68584eb7fa5fe1775e6115841a849f01fdf73f51bfa54c5589e667fb6b3f3c0637c1ed9292e4079c26b5cf7e355bad0f84c697a852da2d872a8d541f7f30855aa1bdac2efb529d3fa17eb4cfe355da334cb78b25368a2dcfcaf76def27a976f4bff2106a087f43ce737fdf6429c85a1366eecd6522ec32eb4d14e14b7f9d89e2e52e89b821fe3db3846381012b", 0x9f, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="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") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x3, 0xa, &(0x7f0000001400)=@raw=[@generic={0x30, 0xc, 0x1, 0x1, 0x5}, @alu={0x4, 0x0, 0x8, 0x7, 0x9, 0x6}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001480)='syzkaller\x00', 0x9, 0x1000, &(0x7f00000014c0)=""/4096, 0x41100, 0x2c, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x8, &(0x7f00000024c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000002500)={0x3, 0x2, 0x8001, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000002540)=[0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x84, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r3, 0xe0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000002680)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000026c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa5, &(0x7f0000002700)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002740), &(0x7f0000002780), 0x8, 0xcf, 0x8, 0x8, &(0x7f00000027c0)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000002940)='\x00') r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b40)={&(0x7f0000002b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x10, 0x0, 0x0, 0xa, 0x2}, @ptr={0x2, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000002b40)=""/4096, 0x34, 0x1000, 0x0, 0x9, 0x0, @void, @value}, 0x28) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x11, 0x9, &(0x7f0000002980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8c00000}, [@alu={0x4, 0x0, 0x6, 0x1, 0x6, 0xfffffffffffffff0, 0x8}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @generic={0x6, 0xa, 0x0, 0x0, 0x6}]}, &(0x7f0000002a00)='GPL\x00', 0xffffffff, 0xb4, &(0x7f0000002a40)=""/180, 0x0, 0x5, '\x00', r4, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003b80)={0x4, 0xf, 0x9}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000003bc0)=[0xffffffffffffffff], &(0x7f0000003c00)=[{0x0, 0x4, 0xb, 0x9}, {0x3, 0x1, 0x10, 0x9}, {0x4, 0x1, 0x4, 0xb}, {0x0, 0x5, 0x0, 0xc}, {0x5, 0x2, 0x4, 0xa}, {0x1, 0x5, 0x8, 0xc}], 0x10, 0xe95a, @void, @value}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000004040)={&(0x7f0000003d40)="0ef7c6555709dfd4b4cb9e1f85cd05ea182fd4d1bda5507286e08f9f2230eb7e511ab7ad47657b354d726628a0f10c36f632412432bb945c33d07464ce625c19bf686d23628bbc5e6320a4993934dd7079c7cfbcfb61eb1665e98e74e092bf55ef0818bfb1129ba3416880413c876f68baaacefe67c70a13d24704a5957f43f39adb9242e13e9492bcccc21790f40a160da9994d", &(0x7f0000003e00)=""/245, &(0x7f0000003f00)="9e88af9417ceb687948128b2e07165e75b8208cad034f8bdd98a46adebde3449222e41f00ed58fe7465a085c5dee0f9bb6964225c4094f1152dc64c14fdb5799b69d710d3794279fc201c6f46de970e061c230e677caf37d2cc440a9711a3032f25fc9f324de9a31261bf5d6931db133ab250483d6dbe969a11d09cfde2bb3a182a8ed58434f7ce519ca04b3eaa88495c9df8d46b1066d48f2983210d1f63cceab70d878ce97d2acbd4d5f33ef8cc38ba7ac287caaf3d1eaa3651eaac912c163ebc608263dd2b4c184588fdaa2c5bd2a584bcbf1724aab1b2abe8a9054f8a79e52", &(0x7f0000004000)="afd99224ddf08883cf29c828a6aba6bca24462f9c0da991bc58089f2d28a4b1cead2e887a6539d3cf2", 0x1, r6, 0x4}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004340)={0xffffffffffffffff, 0xe0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000004080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000040c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004100)=[0x0], 0x0, 0x52, &(0x7f0000004140)=[{}, {}], 0x10, 0x10, &(0x7f0000004180), &(0x7f00000041c0), 0x8, 0x48, 0x8, 0x8, &(0x7f0000004200)}}, 0x10) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000004380)=0x1) r8 = openat$cgroup_ro(r2, &(0x7f00000043c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) socketpair(0x11, 0x6, 0x3, &(0x7f0000004400)) syz_clone(0x800, &(0x7f0000004440)="96790f04229d5e12775b82c62384cf2e006d725ade5a63d5fad462647bc5ca932fe584dc8f951a5e526b2096483aa42051303f7334ed149e5f11b9eb97", 0x3d, &(0x7f0000004480), &(0x7f00000044c0), &(0x7f0000004500)="7ede608371940e115502899241fde04c29a54cc97a7cb66fc46463c9722306c5a16a0dc7f389aa60a50cd4480fab1ddf02fa3c8c750e02d561add01d2366567928a12e8b0cbf288d649ab844a2b5895358002762f11412d8e1b09a00be044db54f2d13d37ff87c3e78171685c8f077442b5e05fdd8bbc24fe5163e1a358d9f") write$cgroup_pid(r8, &(0x7f0000004580), 0x12) perf_event_open$cgroup(&(0x7f00000045c0)={0x1, 0x80, 0x7, 0x2, 0xb8, 0x6, 0x0, 0x6, 0x1412, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x9}, 0x1000, 0x8, 0x3a, 0x6, 0x1, 0x4, 0x3, 0x0, 0x6, 0x0, 0x4}, r5, 0x10, r1, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000004740)={@map=r8, 0x36, 0x1, 0x10000, &(0x7f0000004640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000004680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000046c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004780)={@fallback=r8, r8, 0xa, 0x36, r6, @void, @void, @void, @value=r7, r10}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000047c0)=@bloom_filter={0x1e, 0xf0c, 0xce60, 0x444, 0x4000, r8, 0xffff8001, '\x00', r4, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0xd, @void, @value, @void, @value}, 0x50) r12 = openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000004840), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r12, &(0x7f0000004880)={'nicvf0', 0x32, 0x39}, 0x9) mkdirat$cgroup(r8, &(0x7f00000048c0)='syz0\x00', 0x1ff) socketpair(0x22, 0x3, 0xc, &(0x7f0000004900)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000049c0)={{r9, 0xffffffffffffffff}, &(0x7f0000004940), &(0x7f0000004980)=r8}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004c00)={r9, 0x58, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004cc0)={0x11, 0x28, &(0x7f0000004a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe23, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@call={0x85, 0x0, 0x0, 0x77}, @ldst={0x3, 0x2, 0x0, 0x8, 0x1, 0xffffffffffffffe0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r13}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000004b40)='syzkaller\x00', 0x700000, 0x0, 0x0, 0x41000, 0x58, '\x00', r14, 0x0, r5, 0x8, &(0x7f0000004c40)={0x2, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000004c80)=[{0x1, 0x5, 0x9, 0x8}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000004dc0)={0x2, &(0x7f0000004d80)=[{0x4, 0x1, 0x3, 0xfb14}, {0x4, 0x41, 0xd0, 0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000004e00), 0x80, 0x0) 1m8.344923431s ago: executing program 4 (id=2780): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200, 0xa0221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff06000200"/28, @ANYRES32, @ANYBLOB="00000000000000086608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x7ab046, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000002711219000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0), 0x0, 0x40004}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m7.851178749s ago: executing program 5 (id=2785): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) socketpair(0x1f, 0x80000, 0x3, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbd, 0x0, 0x0, 0xfffffffffffffe4d, 0x0, &(0x7f0000000240), 0x8, 0xbf, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100000016000000b40000007f00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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", @ANYRES32=r0, @ANYRESHEX=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r4, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x404442, 0x0) r10 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r10}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000080000000c000000fbbfdfff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000140), 0x5, r12}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9, @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/10], 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r13}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xe, 0x11, &(0x7f0000000e00)=ANY=[@ANYBLOB="1800000022000000000000000100008018010000786c6c2500000000002020207b1a88ff00008e00bfa100000000a463db330000f8ffffffb702000008000000b703000001010000463d8ad08d59c455c1c01bf543c08500000006000000180000000a0000e9ff000000186b000009000000000000000200000018000000f0ffffff0000c0eac3f49549d47190e6f49f0b8e14d5881960ea5380e8ccc1bd84c025889c7ab55ba14b3eb200da272fb2c3a544bdca62eccf738a00"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x40, &(0x7f0000000840)=""/64, 0x40f00, 0x35, '\x00', 0x0, @sk_skb=0x26, r11, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x2, 0xe, 0x7ff, 0x8000}, 0x10, r2, 0xffffffffffffffff, 0xa, &(0x7f0000000a00)=[r4, r3, r5, r14, r8, r14, r4, r6, r3], &(0x7f0000000c80)=[{0x2, 0x1, 0x4, 0x4}, {0x1, 0x4}, {0x3, 0x1, 0xe, 0x7}, {0x4, 0x3, 0x8, 0x7}, {0x5, 0x2, 0xb, 0x7}, {0x0, 0x3, 0x7, 0x7}, {0x4, 0x3, 0x0, 0x8}, {0x0, 0x1, 0x3, 0xc}, {0x5, 0x5, 0xd, 0xb}, {0x4, 0x1, 0x3}], 0x10, 0x9, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1m7.850660119s ago: executing program 4 (id=2786): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r1, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0xaf, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x80, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) sendmsg$inet(r3, &(0x7f0000000c40)={&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000180)="61bdf6ae2a7b923a7dbc8fee4060feb627332066daeb883d64dca608a300a951e51ba4924eb167f94f96", 0x2a}, {&(0x7f00000001c0)="79de750b0cae9e9fde901ad8d5943ecc3003ae6aca2eeac5f7227afd5727c61e3e3f2650d43efbaa6af8894ba29cc11f474afc1bdee9a01c503d6ffbc64e283c85ef9d7e98d0ac1c754dff192bee460780690b9e2d8b6c3b1018a8fbace9715d3646af24fe13941a5b", 0x69}, {&(0x7f0000000340)="94efd30837d4794e8cade551014f485b379ffd21f5643711fffeb818352d9028bdf2b110494bca8f882542578ec94b3ace7005dca65c74eee715bf0f5900065372a27dab3ac3a049779b0e80028a3cdf48a0f146442c9311db7d4be3ee89050843935928e222e63275e118c0c1c6f60f7329746e30958fad25f4a7daf589cbbfb2c26ff2936fa1ea310372775c26f49ff836540f256b7346b530fd670390cb63a88451", 0xa3}, {&(0x7f0000000680)="3bfca83535b11d88f9ee2d2066ff4ca1daf050751a490f388e326600d81439f09e9a38dc802bb05b8b5bdde703d0f4f8d862c4b7b6d2a2bb70b9675e7e6288644accf22f7a3ea939573a5c0b81abdbf9685113ec42f7141653730d305c522630109d3dbb2b8c3527a70efaf2354f60a046433604150089be860adeea25b6ffc9557ba68363e739b7a4690009216fc483333c4b4969555c93f26ac58b37761f57302f07f0953f69dd42251c9334737f410a86b4e539b787be1cc8a07b42d0148bd1f24af8e11d9cf72487678b", 0xcc}, {&(0x7f00000004c0)="a3a06dbbe406b158eeb86b2e555a97f63fe0e898fd0b96a0490f1abceee0f8502ec4db13010e3ae0d7c0ab9bb73a7e5c430d471f807de6628c5a67430100c61bc1cf3e809584c20163089871945d5454760297e6ffa096db49b64ac255403812f018d1bb9eb76cb4edbf6701e58a037946def306560667399b0b0620ccc7", 0x7e}, {&(0x7f0000000780)="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", 0xfe}], 0x6, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xba9}}], 0x68}, 0x20040010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m7.744969329s ago: executing program 5 (id=2787): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000100263c6e04000087718f9f7f646664f9d6b8ee388978b6e0a90fcdb0d58948f27736570a5aec996083695fdc91e798da249cd74184f15ad9bf57c8efaf12e3662e9f236f398484a8a42dc8d03fe784e30bac7df9495b6d491fcab25115bd013c4ec5a599f6c8b2b09e6413f0b89dd26ade1639eac036616b784f608f72d01d7cffac84554acc94f3f24563debe7ad2bf597b1fe564562374b437ceeff8f32f5b61980faaf70d6968e0c8344588a208288bd7010d61e2edd3376ba200"/207, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="ded66571623668ec09fc188902ab95efd1cf7161244669d5f2189c010b6d2c18c126386a4746ec223816deca58185626f7d98c2b92f42024b1cd0c995504000000000000003924d9ed5cd42837b142d889f05b6b814f8ef8f5be", @ANYRES16=r0, @ANYRES16=r3, @ANYBLOB="0000200000008d00000000000000008000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000800000000005bbd7dcf869514abfd0b5f351e4944f93cb68580675063a0c8762560df7e550fc18ca00cd906f64ce24f4c3fcb15187332b05599aa2dd2e258103b834bbfdd0755a732979b195c993840e7d3ba444a966c3af3f9"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) syz_clone(0x403ac400, 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r6}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_pressure(r9, &(0x7f0000000380)={'full'}, 0x2f) (async) write$cgroup_int(r9, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) (async) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) (async) r10 = openat$cgroup_subtree(r9, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)={[{0x2b, 'pids'}, {0x2b, 'net_cls'}, {0x2b, 'cpuset'}, {0x2d, 'net_cls'}, {0x2d, 'pids'}, {0x2b, 'devices'}, {0x2d, 'net_prio'}]}, 0x39) 1m7.741219439s ago: executing program 5 (id=2788): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) close(r0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000023000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000a5000000b70000000000c29ee1406beb00009500000000000000592b0a910b284b2796cc20eebf097b78b2a39b7474811249f2237d346a178d745208e47ce5732d02808fdb935b2d8eda05e78c1b8195fd5865f75671a906b1929d90c8bb6335ebe5ef77f529280a5216d4732f3c324547d69964207f31589264cf1961b33f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m7.479476975s ago: executing program 5 (id=2791): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'lo\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m7.478986275s ago: executing program 6 (id=2792): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={0x0, 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x8) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080001000100000000100000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\'], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r6, 0x20, &(0x7f0000000580)={&(0x7f0000000400)=""/48, 0x30, 0x0, &(0x7f00000004c0)=""/182, 0xb6}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m7.2203798s ago: executing program 34 (id=2793): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x1}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x20, &(0x7f0000000e00)={&(0x7f0000000d80)=""/26, 0x1a, 0x0, &(0x7f0000000dc0)=""/49, 0x31}}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0xfffffffffffffffc, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="8500000032a800009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xff, 0x2, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000ddaa000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m7.213692061s ago: executing program 5 (id=2795): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) close(0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='tlb_flush\x00', r5}, 0x10) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m7.0111667s ago: executing program 7 (id=2794): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @exit, @alu={0x7, 0x0, 0xc, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000071123500000000009558d5d0de2a83242f89c54fb865d900f5e4fe805118f7f18065b7786e8d876cfab52ba3fdd549a2c6768edc38d46c1469fba8af18a0984aa09c536a6d9141ec03eabfc0b6d505699d66cb2a216f00000073f138f419dce6543dfb1e02313f19c317fd000000009c6e79cbbd837201a08b7d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f00000002c0)}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 1m6.888451882s ago: executing program 35 (id=2794): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @exit, @alu={0x7, 0x0, 0xc, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000071123500000000009558d5d0de2a83242f89c54fb865d900f5e4fe805118f7f18065b7786e8d876cfab52ba3fdd549a2c6768edc38d46c1469fba8af18a0984aa09c536a6d9141ec03eabfc0b6d505699d66cb2a216f00000073f138f419dce6543dfb1e02313f19c317fd000000009c6e79cbbd837201a08b7d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f00000002c0)}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 1m6.854944315s ago: executing program 5 (id=2797): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000049a0000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001d0000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x7, 0x0, &(0x7f0000000040)="5a6e41dea43e63", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000ac7b58e10f89e717f71abc6c7cb2b71effe66560b25672c1b6f7efd0ca71e2509a4970f014af1fd7ee1ab419de0b33e664c81e8ca1d008f61ece54193ea7d78968e03983edc5de795d8343630046859a567a3148a41e655470b86d29bd1f01c6af71dbf8f05489549e97950d2032451c0b7f75602347f810836bdacae3d0a4462e06ef", @ANYRES32=r1, @ANYBLOB="000000000000000576d9139242d297c5ffe8835b70a2220000000000000000000000d01ff5ef4a928e9c0d257d7386d08d9c8b0e883d5115a22bb0af8d1f576fa4f4c8bbb2f46db147d17a268b15749a34dbbac0eb8baf68e20b2f6b4e2ba39bbe1e591be227e716d987bd928d990e9d650e313a15dfcbf3a5babe38168b46b4e83f206043eb40b71ad38359560e1cd9eea4", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000640)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0xb3}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b708007ca66b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000500)={'\x00', 0x52d35ce30131f272}) (async) ioctl$TUNSETOFFLOAD(r7, 0x400454c9, 0x9) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cd, &(0x7f0000000080)) (async, rerun: 32) r8 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (rerun: 32) write$cgroup_int(r8, &(0x7f0000000200)=0xb, 0x12) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (rerun: 64) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) (async) gettid() (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r11, 0x1, 0x10, &(0x7f0000001280), 0x4) (async) sendmsg$inet(r10, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ab", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000300000100000001000000", @ANYRES32=r13, @ANYRES32=r13], 0x18}, 0x20040001) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmsg(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) 1m6.851804925s ago: executing program 36 (id=2797): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000049a0000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001d0000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x7, 0x0, &(0x7f0000000040)="5a6e41dea43e63", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000ac7b58e10f89e717f71abc6c7cb2b71effe66560b25672c1b6f7efd0ca71e2509a4970f014af1fd7ee1ab419de0b33e664c81e8ca1d008f61ece54193ea7d78968e03983edc5de795d8343630046859a567a3148a41e655470b86d29bd1f01c6af71dbf8f05489549e97950d2032451c0b7f75602347f810836bdacae3d0a4462e06ef", @ANYRES32=r1, @ANYBLOB="000000000000000576d9139242d297c5ffe8835b70a2220000000000000000000000d01ff5ef4a928e9c0d257d7386d08d9c8b0e883d5115a22bb0af8d1f576fa4f4c8bbb2f46db147d17a268b15749a34dbbac0eb8baf68e20b2f6b4e2ba39bbe1e591be227e716d987bd928d990e9d650e313a15dfcbf3a5babe38168b46b4e83f206043eb40b71ad38359560e1cd9eea4", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000640)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0xb3}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b708007ca66b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000500)={'\x00', 0x52d35ce30131f272}) (async) ioctl$TUNSETOFFLOAD(r7, 0x400454c9, 0x9) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454cd, &(0x7f0000000080)) (async, rerun: 32) r8 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (rerun: 32) write$cgroup_int(r8, &(0x7f0000000200)=0xb, 0x12) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (rerun: 64) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sys_enter\x00', r9}, 0x10) (async) gettid() (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r11, 0x1, 0x10, &(0x7f0000001280), 0x4) (async) sendmsg$inet(r10, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ab", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000300000100000001000000", @ANYRES32=r13, @ANYRES32=r13], 0x18}, 0x20040001) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmsg(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) 1m6.851586415s ago: executing program 6 (id=2798): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x2102) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3876343d0a22c908, 0x4, &(0x7f0000000a40)=ANY=[@ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0xe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x2102) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffc0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3876343d0a22c908, 0x4, &(0x7f0000000a40)=ANY=[@ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0xe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) 1m6.851259805s ago: executing program 37 (id=2798): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x2102) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3876343d0a22c908, 0x4, &(0x7f0000000a40)=ANY=[@ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0xe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x2102) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffc0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3876343d0a22c908, 0x4, &(0x7f0000000a40)=ANY=[@ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0xe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) 1m6.851030996s ago: executing program 4 (id=2799): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x25, 0x0, &(0x7f0000000000)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xb, 0x8001, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x4, 0xfffffffe, 0x800, 0x14000, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0xa, @void, @value, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xba}, @generic={0xa7}, @initr0, @exit]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000076617dbc1025178bed923d990000000000000000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x14) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 1m6.797112581s ago: executing program 4 (id=2801): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000000700207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000050000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000006000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x11}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="7a0a00ff0000000071108100000000009500000000000000026ccfa3e7dd97d23fc7219fd82d9bfd0ff47db438c061a861fcf059e9f9033ebf651e87643af95746de27c824966c837ec5f47e6c04c81c893539fa263e7130a98227d9d5543cf1da040cda8776fd1eaf04b3ec325ec6171460a90d9dccd156d801e03f888d4608d3e4b5ef27d20ae84089caa8fc45f351c96deed755f957e365e3d62f99a1ea6812ff18ca24f1f979394f14cae90f837676e8c195aa947af49f76db76c2e36b7c2753d963597408c5f64b4fc3a4cc3e4096c97bc5ec3cdc9553ebdd1c31acd288fe86d2"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1m6.727423147s ago: executing program 38 (id=2801): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000000700207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000050000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000006000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x11}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="7a0a00ff0000000071108100000000009500000000000000026ccfa3e7dd97d23fc7219fd82d9bfd0ff47db438c061a861fcf059e9f9033ebf651e87643af95746de27c824966c837ec5f47e6c04c81c893539fa263e7130a98227d9d5543cf1da040cda8776fd1eaf04b3ec325ec6171460a90d9dccd156d801e03f888d4608d3e4b5ef27d20ae84089caa8fc45f351c96deed755f957e365e3d62f99a1ea6812ff18ca24f1f979394f14cae90f837676e8c195aa947af49f76db76c2e36b7c2753d963597408c5f64b4fc3a4cc3e4096c97bc5ec3cdc9553ebdd1c31acd288fe86d2"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 45.928571353s ago: executing program 9 (id=2991): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x26, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@jmp={0x5, 0x0, 0x5, 0x2, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x78}}, @btf_id={0x18, 0x3fc6f213b0f8268, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @jmp={0x5, 0x1, 0xd, 0x1, 0x0, 0x4, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x800, 0xaa, &(0x7f0000000180)=""/170, 0x41000, 0x30, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xe, 0x2, 0x2}, 0x10, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f00000002c0)=[{0x2, 0x5, 0xc, 0x4}, {0x4, 0x1, 0x10, 0x6}, {0x5, 0x5, 0xe, 0x8}, {0x2, 0x3, 0xe, 0x9}], 0x10, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{0x1, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)='%pS \x00'}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r0, r1}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000002d40)={&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000580)=""/110, 0x6e}, {&(0x7f0000000600)=""/88, 0x58}, {&(0x7f0000000680)=""/215, 0xd7}, {&(0x7f0000000780)=""/92, 0x5c}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/235, 0xeb}, {&(0x7f0000001a00)=""/228, 0xe4}, {&(0x7f0000001b00)=""/228, 0xe4}, {&(0x7f0000001c00)=""/113, 0x71}], 0xa, &(0x7f0000001d40)=""/4096, 0x1000}, 0x20) (async, rerun: 64) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002fc0)=@bpf_lsm={0x1d, 0x13, &(0x7f0000002d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff4}, @printk={@lx}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x3}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xb}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000002e40)='GPL\x00', 0x0, 0xac, &(0x7f0000002e80)=""/172, 0x41000, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002f40)={0x0, 0x10, 0x6, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[r1, r1, r1, r1, r1, r1, r1, 0xffffffffffffffff], 0x0, 0x10, 0x5, @void, @value}, 0x94) (rerun: 64) bpf$PROG_BIND_MAP(0x23, &(0x7f0000003080)={r3, r1}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003380)={r3, 0xe0, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000030c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000003100)=[0x0, 0x0, 0x0], &(0x7f0000003140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000003180)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000031c0), &(0x7f0000003200), 0x8, 0x96, 0x8, 0x8, &(0x7f0000003240)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter={0x1e, 0xfffffffb, 0x6, 0x8, 0x21000, r1, 0x7, '\x00', r4, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0xf, @void, @value, @void, @value}, 0x50) (async, rerun: 32) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003480)={&(0x7f0000003440)='fib6_table_lookup\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) (async, rerun: 32) r8 = getpid() perf_event_open(&(0x7f00000034c0)={0x5, 0x80, 0x1, 0x1, 0xf9, 0x6, 0x0, 0x9f66, 0x31000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x2, 0x5}, 0x2000, 0x1, 0x3, 0x3, 0x10000, 0x2301, 0x8, 0x0, 0x3, 0x0, 0xeec9}, r8, 0x6, r7, 0x2) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003540)={r6, 0xffffffffffffffff}, 0x4) (async) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000038c0)={&(0x7f0000003800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3e, 0x3e, 0x8, [@datasec={0xc, 0x3, 0x0, 0xf, 0x2, [{0x2, 0x2, 0x8}, {0x2, 0x6, 0x3}, {0x4, 0xdbcf, 0x7}], "9b25"}, @func={0x6, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x61, 0x30, 0x5f, 0x71, 0x61, 0x5f]}}, &(0x7f0000003880)=""/23, 0x60, 0x17, 0x0, 0x6, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003a40)={0x11, 0x29, &(0x7f0000003580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xff}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@jmp={0x5, 0x0, 0x2, 0x1, 0xb, 0x40, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @printk={@llx}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003700)='GPL\x00', 0x7fff, 0xac, &(0x7f0000003740)=""/172, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000003900)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003940)={0x3, 0x4, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000003980)=[r1, r6, r6], &(0x7f00000039c0)=[{0x2, 0x5, 0xb, 0xc}, {0x0, 0x2, 0x4, 0x3}, {0x1, 0x3, 0x0, 0x9}, {0x5, 0x3, 0x6, 0xb}, {0x3, 0x1, 0xd, 0x3}, {0x2, 0x2, 0x10, 0x7}], 0x10, 0xb6, @void, @value}, 0x94) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003b40)="316e28fad2aa02e882ffb3eea0f1e1523a68cbcc0f93b630efdef7dc022baf74b6ded6ca8f3e9fb722dde8c5664e5d57ac13a0b11d028b57ed76f8c4f6305adad5fcb7ca72c6a8a373bce7b1964b6d111a2947d035c732c5c614c03d3fda501e9e2676f562b039e10cac01e97943e2ca2da794dd642a4592f6b90a03c7534c0c429afec607244f1697430663a0bf146eaf4b514c11398174b6879735c58bc2f718066c3b71e53b658441d2192eaab14b5221e413dc8fd70219dffa7925f56923c72d8d2b5d5bac068f04b3dc717cea87b18e1c0e9ef302a5129e6660886a58b94a7c3dd82000f898bbe096b2ecd3ce", 0xef}, {&(0x7f0000003c40)="952d901c5f68c9e51ea769cee5eef0f95bfbc6cd8732f00d6f904ba6afeaccdabff540d5af39a8c96ddf1d6f879c56014a57dc22692e731d5554018145f0c77ce60edb04a7e842d2762e031dabeb6f8b6f73ab373de8bbbe43225a34236d1c2ae69a3a258684cb4cb31f14ede2f3caf6765f02c47bcec105eb02c7595acb96c084688dd771b6de9427ae6fb04295a502cbb7b30cf60e8409abe82dea2510139f4655344c284d12f5", 0xa8}], 0x2, 0x0, 0x0, 0x5}, 0x8000) (async, rerun: 64) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000003d80), 0x18900, 0x0) (rerun: 64) ioctl$SIOCSIFHWADDR(r12, 0x8924, &(0x7f0000003dc0)={'veth0\x00', @local}) (async) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003e00)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xfffffff7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003fc0)=r5, 0x4) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000004100)={{r6, 0xffffffffffffffff}, &(0x7f0000004080), &(0x7f00000040c0)='%-010d \x00'}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000004180)={0x1a, 0x1b, &(0x7f0000003e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe8500}, [@call={0x85, 0x0, 0x0, 0x89}, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @map_val={0x18, 0x8, 0x2, 0x0, r13, 0x0, 0x0, 0x0, 0xf}, @jmp={0x5, 0x0, 0xc, 0xa, 0xa, 0xc, 0x10}, @jmp={0x5, 0x1, 0x5, 0x5, 0xb, 0x50, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}]}, &(0x7f0000003f80)='syzkaller\x00', 0x933, 0x0, 0x0, 0x41000, 0x8, '\x00', r4, @fallback=0x36, r14, 0x8, &(0x7f0000004000)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000004040)={0x1, 0x1, 0x2, 0x400}, 0x10, r5, r3, 0x0, &(0x7f0000004140)=[r6, r15, r6, r1, r9, r9, r9], 0x0, 0x10, 0x5, @void, @value}, 0x94) (async) mkdir(&(0x7f0000004240)='./file0\x00', 0xa4) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000004280)='cgroup.threads\x00', 0x2, 0x0) (async, rerun: 64) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000042c0)={0x1b, 0x0, 0x0, 0xb2de7749, 0x0, 0x1, 0x2fe, '\x00', 0x0, r14, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000053c0)={r17, &(0x7f0000004340)="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", &(0x7f0000005340)=""/119}, 0x20) (async) r18 = openat$cgroup_ro(r16, &(0x7f0000005600)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000055c0)={&(0x7f0000005400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x7, [@decl_tag={0xa, 0x0, 0x0, 0x11, 0x1}, @ptr={0xb, 0x0, 0x0, 0x2, 0x5}, @ptr={0xe}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x5}}, @const={0xe, 0x0, 0x0, 0xa, 0x1}, @const={0xc, 0x0, 0x0, 0xa, 0x1}, @fwd={0x9}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x65, 0x0, 0x26, 0x1}, @func={0x6, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x30, 0x30, 0x0, 0x2e]}}, &(0x7f00000054c0)=""/222, 0x9f, 0xde, 0x0, 0xfff, 0x10000, @value=r18}, 0x28) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000005640), 0x8000, 0x0) 45.768118278s ago: executing program 9 (id=2994): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01008f78308e000000000c0000000c0001009d98ffff00000000000000422dbf92d4d9ca"], 0x0, 0x26, 0x0, 0x0, 0x10000, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b708007ca66b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000300000100000001000000", @ANYRES32, @ANYRES32], 0x18}, 0x20040001) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 44.898819361s ago: executing program 9 (id=3008): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x9c}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x4c40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000041c0), 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000e00000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000140)="76ea092000000000009bb5606c1e", 0x0, 0x2f00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 44.428602847s ago: executing program 9 (id=3013): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x63, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xb}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xb}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x26e1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x10000080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) (async) openat$cgroup_int(r0, 0x0, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8943, 0x0) (async) ioctl$SIOCSIFHWADDR(r2, 0x8943, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8943, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000002000006be33195dc01f5a67b242acf4b93b7d4b85a27fc6c86ef3d3f6706b107acc923d9eedffeb7182a461ceac1e0f2525ccdb9d5a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000002000006be33195dc01f5a67b242acf4b93b7d4b85a27fc6c86ef3d3f6706b107acc923d9eedffeb7182a461ceac1e0f2525ccdb9d5a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) 44.324417157s ago: executing program 9 (id=3016): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000e97d29960f000000000000fd0000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000380), 0x0, 0x0, 0x58, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x2, 0x6, 0xfe, &(0x7f00000001c0)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)=@o_path={&(0x7f0000000180)='./file0\x00', r1, 0x4000, r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a0000009500002000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x5452, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x5452, 0x20202000) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0), 0x4}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r6, 0x2000012, 0x0, 0x0, &(0x7f0000000c40), 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 44.122277197s ago: executing program 9 (id=3020): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_freezer_state(r10, &(0x7f0000000140), 0x2, 0x0) r12 = openat$cgroup_procs(r10, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000280)={'wg1\x00'}) write$cgroup_pid(r12, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r11, &(0x7f0000000400)='FROZEN\x00', 0x7) 29.101555165s ago: executing program 39 (id=3020): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_freezer_state(r10, &(0x7f0000000140), 0x2, 0x0) r12 = openat$cgroup_procs(r10, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000280)={'wg1\x00'}) write$cgroup_pid(r12, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r11, &(0x7f0000000400)='FROZEN\x00', 0x7) 3.655576388s ago: executing program 3 (id=3509): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61dfb46420c4a738c09daa31712b", 0x0, 0x1bd0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0, 0x80000000}, 0x50) 3.551884248s ago: executing program 3 (id=3513): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000004000000020000000c00000000000000", @ANYRES32, @ANYBLOB="000000000062b136fb1178266ffdbda9938204660e188a87e3c3b47ebd75a72f19d9c749864eec15de7637418c0c222d3da65bb0d991762ca4983b3f47765aba1de64d656b2009034bbeac2e444a62025b6d2163ce6691d119969c6f137930ba783b0a00"/119, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="00100000000000000000000000256300000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000020000000200"/28], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000004000000030000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000e8ff00"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000a8d338846267594070008500113900e6684ece4b839b31eba8f846cf38c9f238577da99e834e816cd622d751199c3aab8350942b8b16d0cafbd419bbe027f7d613b061efd4cba16d2b63a452ec4d5817aab822218e8d9d43637aeb382286c53b34efe19aaf231652222b5c7f95a33231ce1b4a43b65e294e87d991dd5f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000030590000000000000000000085000000750000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x400454dc, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000004000000060000000a00000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000feff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000b40)={'tunl0\x00', @multicast}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYRES32=r6, @ANYBLOB="1600000000000000040000000100000000000000", @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="04597506229167beeec182ef7a0b2a7d164bfd7209818907d3dc016823d4032d8b6a84785627a53a2de0393a6350bac6e2a7ca6d", @ANYRES8=r0, @ANYBLOB="b6da84c4b6a4685b55a8a2f9601c8eefec1dc7998e9e261496320ac5a60cee353f96af31408835c31764e95c1bd8140546b9a8d2f0966044b4d9cc5a890bfd4f5cd1ea8d1a8ed440a31039a90549468ecde51faebc4c9596d1f92fe8767230015ac11e21d4fcb6ae60e5a4bcbcb8b1", @ANYBLOB="e6ae2e4a16195af7a3287c83d005ba68f0514260572eb9762b4dc66e16e711bc5d3617177995", @ANYRESOCT=r7], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000015c0), 0xffffffffffffff9d}, {&(0x7f00000015c0)="ec", 0x1}, {0x0, 0x19}], 0x26d}, 0x24040800) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0x14, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r12}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'syz_tun\x00', 0x2}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a00)={{r8}, &(0x7f0000000980), &(0x7f00000009c0)='%-5lx \x00'}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 3.409779882s ago: executing program 3 (id=3515): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x10) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe1, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f00000003c0), &(0x7f0000000540), 0x8, 0x77, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) (async) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r10) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) (async) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="12b83e637add7e6ada91000000900000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 3.329130819s ago: executing program 3 (id=3517): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'lo\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.656399714s ago: executing program 1 (id=3523): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000005fce6a8f0000000009000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000002c0)=0x10000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$tun(0xffffff9c, &(0x7f0000000040), 0x2a0843, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1600886784040000e2140078be6bda8ea02858113e7ae6a002fdf01db1e2248bbcf6a05152294cad638bd72c330e4cb14062dc71f7f3239d2d7d19642e05cc92070712f9e70e703305000000e950b86b7b035ed51876a2408e678b5d90058679e17e678315f6a829f6a2e1194d8f018e76a1de6387516328dad7bcca3b8e937f24c8ce35bc6e344c4fa5fd3054379827cbefa87147", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x1001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}, 0x100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.649788495s ago: executing program 3 (id=3525): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x2000000000000090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffa8, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500), 0x4) close(r6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000079104d00000000000500000000000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000531e5420000000000000001000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r5, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRES32=r7, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) r11 = openat$cgroup_procs(r9, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r10, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r10, &(0x7f0000000200)='THAWED\x00', 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000f40)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.332729706s ago: executing program 3 (id=3528): getpid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x5a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010240)=r4, 0x5a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a5, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0000000c000000040000004f0c000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="104c8b5786d2e988b95f00050000000000000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r9}, 0x38) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 2.28184794s ago: executing program 2 (id=3530): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x1000000}]}, {0x0, [0x0, 0x5f, 0x5f, 0x61]}}, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 2.228195085s ago: executing program 1 (id=3531): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x1, {{0x42, 0x2}, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8090}, 0x8000) 2.036602584s ago: executing program 2 (id=3534): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.911274106s ago: executing program 1 (id=3536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1900008000ec369cbac4371c6b76f1659f7810867d54401f5e45443086393645f9cf090236d9e12455c0842e755c668d55151fe93903c2c9e2e9b8df70e687d8e2eedb4a394cf9b28aad7f29b9114e6fb00b12fe4355e151d96b3bec30577266ee6e6d0d3c4a17d5d919993f900c62ebf3635b6c8b712a1b27a1528f1274489c3b86a62b88ef2f7842ec28d1f1107d16cc62eb0b521dfccffe629f3c8682e667c352f528a77f7f848171368695c95fa95fac9c82c3c1695a8854208a6a1e23c9ee99166c1e461a7aaf563ce46faa4c684f85b0cccece92cecfe47153bc3350177b5937", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f0000000380)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @alu={0x7, 0x1, 0xb, 0x3, 0x0, 0x80}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, r5, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x2, 0x101, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)=[0xffffffffffffffff, r2, r2, r2, r1, r2, 0x1], &(0x7f0000000540)=[{0x3, 0x4, 0xa, 0x6}, {0x1, 0x1, 0x0, 0x4}, {0x5, 0x2, 0x8, 0x9}, {0x5, 0x5, 0xa, 0x4}, {0x5, 0x4, 0x7, 0x7}, {0x5, 0x2, 0x5, 0x6}, {0x3, 0x2, 0x1}, {0x5, 0x3, 0xc, 0xa}], 0x10, 0x1, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) 1.669423889s ago: executing program 8 (id=3537): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'lo\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.425515103s ago: executing program 2 (id=3538): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f00000007c0)='GPL\x00', 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000010100"/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x20}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1e, 0x549, 0x27, 0x6, 0x0, r1, 0xed, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40200, 0x10a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x18000000000002a0, 0x7ee, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x3e, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), &(0x7f00000006c0), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x3e, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), &(0x7f00000006c0), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1a00"/20, @ANYRES32=0x1, @ANYBLOB="00000f06369c4060ac6f00a55ac6c65f0300"/27, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1a00"/20, @ANYRES32=0x1, @ANYBLOB="00000f06369c4060ac6f00a55ac6c65f0300"/27, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000880)=ANY=[@ANYBLOB="000004"]) 1.263396609s ago: executing program 0 (id=3540): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x369}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) (async) sendmsg$unix(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) close(r2) (async) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x40800) (async) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x40800) close(r3) (async) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000700)='..,/}#\\.!\xe7=V\x97\vAxv\xeb\xf6\xe3\x05\x8e\xce\x1d\xf0\x02\x9b(\b\xd0}\xbc\xc1I\x16.\xbe\xcc\x1fG.[\xa0\v?\xcd\x87H\xfa\xd9\xdes+\xa2u}\a\xc3\x1f\xe4\x9f)\f2\x89\xf3\xe8>32-P\xc4\x11\x8b\xa7f\xa5C^\x89\xe5\aj\xe1\x1f\xb1\xf96JR~\xfe7A:\xfd\xa0\xdcs:\xe2\x88Y\aD`\xa8\x1e\xed\x8cF\x11;\x16\x89\xd9\x0f\xe62_\x99\x98\xba\x00~z\xc8\x18\x0e\xc7\x87\x91\xce\x9bJ\xdb!F\xfa\x8b\x819\xb9\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x06*\xc9`}\xec\f^\xac\xb0\xd1\x00\x04\xf4\x98\x0f\xe99n\x15\xf3\x1fc\xef\xe1|\xcd\xea3@\xab\xca\xd8\xfe\xfe\xee\xf7-c\xdb|\xe5{`\x82\xb8\xca2\v\xb1\xa8=M\x04xcq\x83k*\x9e\xcc*m\x1b\x9b\x1b\a/sZ6\xf21&\x17\x92\xa6&`&\xa1\x1f\xd9[9\xd1O\xc7\xd5\x9b\xb3T\xbe\xe9\x91?D\x1bz\xfa7\x17\xdb0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.1443071s ago: executing program 1 (id=3541): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 1.14287214s ago: executing program 0 (id=3542): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2000000000000137, &(0x7f0000000040)=ANY=[@ANYRES8=r0, @ANYRESOCT=r1, @ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000200), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext, 0x105c34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000691060000000000004000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x1002, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 968.654057ms ago: executing program 0 (id=3543): r0 = getpid() r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r1, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x540, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x8d}, 0x708, 0x10, 0x8, 0x2, 0x30, 0xfffffff9, 0x101, 0x0, 0x6, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, r1, 0x1) write$cgroup_pressure(r1, &(0x7f0000000100)={'some', 0x20, 0x7, 0x20, 0x95c2}, 0x2f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xe002, 0x0) r3 = syz_clone(0x8300, &(0x7f0000000180)="18967cba69949620118c996b40b1e10f6141fceb7137694e66c39e4307d55f7a3f0055226099e0f563a7562217e969a3edeb4651bee4ddf46cec454c89959f6de911beba98cf355cb34a0fbaf3414d78e39e62c0c8ea77b8e8d6c9a8ab89b601353b26a0757ffc768b3a85cf75e63696cbc576a512283fd8b245f24c26b1709007aa520b50f7002258f133a1f31add9e77de041e1ef77b15d5b4409999f9f5b19d54397c0287699ba2bd314f50067d6261f960e0ac38a970a7042087c78098716f5a6a7d705a4e746d37066c2a4b6d37931cda764f62c74e5d93bc9d4153e75f582ca7c91e0a3b9a54a27441129a0dd298", 0xf1, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="829e7f49bea66ae7367a7b25edae1ff12eacb1a3bfa7ca3f3b5e2614ffec1aa08be87b83f81719f660f30cb9851f14e53abac8e0071da3929e830c8a15daa3fd3e8a5c3c8cc2f5367462c1cb1a7c0109c5671baf6986d25b3de3b99b32a7181830a6a1") write$cgroup_pid(r2, &(0x7f0000000380)=r3, 0x12) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'veth1_to_bridge\x00', 0x800}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000500)=""/237) syz_open_procfs$namespace(r0, &(0x7f0000000600)='ns/time_for_children\x00') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r6, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r1, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0], 0x0, 0xa0, &(0x7f0000000880)=[{}], 0x8, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x10, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}]}, &(0x7f0000000740)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', r7, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000ac0)={0x4, 0x4, 0x8, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[r1, r1], 0x0, 0x10, 0x400, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000c00)={'ip6erspan0\x00', @local}) unlink(&(0x7f0000000c40)='./file0\x00') ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000cc0)={0x2, &(0x7f0000000c80)=[{0xe734, 0xdb, 0x8, 0x1}, {0x1, 0x93, 0x82, 0x6}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r8, 0xe0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000fc0)=[0x0, 0x0], &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb4, &(0x7f0000001040)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001080), &(0x7f00000010c0), 0x8, 0x67, 0x8, 0x8, &(0x7f0000001100)}}, 0x10) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x22, &(0x7f0000000d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x98}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_val={0x18, 0x1, 0x2, 0x0, r1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x48}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000e40)='GPL\x00', 0x4, 0xc2, &(0x7f0000000e80)=""/194, 0x40f00, 0x3, '\x00', r9, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r1], 0x0, 0x10, 0x800, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x16, 0x5, 0xffffffff, 0x2, 0x8010, r1, 0xb2, '\x00', 0x0, r1, 0x5, 0x3, 0x4, 0x0, @value=r1, @void, @void, @value}, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xc, 0x10, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xa722, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x98, &(0x7f00000014c0)=""/152, 0x41100, 0x20, '\x00', r5, @fallback=0x1b, r1, 0x8, &(0x7f0000001580)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000015c0)={0x2, 0x10, 0x5, 0xb}, 0x10, 0xffffffffffffffff, r10, 0x5, 0x0, &(0x7f0000001600)=[{0x3, 0x1, 0x7}, {0x0, 0x3, 0xc, 0x9}, {0x2, 0x3, 0x5, 0x5}, {0x5, 0x3, 0x7, 0xa}, {0x4, 0x4, 0x0, 0x5}], 0x10, 0x4, @void, @value}, 0x94) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001740)={r4, 0x8, 0x8}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001780)={r12, r13}, 0xc) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001bc0)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x153, 0x153, 0x8, [@const={0x9, 0x0, 0x0, 0xa, 0x5}, @enum64={0x2, 0x4, 0x0, 0x13, 0x0, 0x0, [{0xf, 0x2d, 0x7}, {0x3, 0x5f72, 0x8}, {0x4, 0x0, 0x6}, {0xc, 0x9, 0x5}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x2}, @datasec={0xd, 0x7, 0x0, 0xf, 0x3, [{0x2, 0x3712, 0xbbc}, {0x4, 0x10, 0x7ff}, {0x1, 0x2, 0xffffffff}, {0x2, 0x658e30d2, 0x9b6c}, {0x4, 0x1, 0x2}, {0x5, 0xffffffff, 0xff}, {0x5, 0x200, 0x5}], "beeb7b"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x400, [{0xf, 0x0, 0x80000001}, {0x8, 0x1, 0x9}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @struct={0xb, 0x8, 0x0, 0x4, 0x0, 0x7fff, [{0xe, 0x4, 0x50000}, {0xa, 0x0, 0x7}, {0xc, 0x4, 0x3ec}, {0xa, 0x3, 0xb8ba}, {0x10, 0x0, 0x9f}, {0x1, 0x5, 0x1}, {0x8, 0x3, 0x1dbfed3}, {0x8, 0x1, 0x9}]}]}, {0x0, [0x3e, 0x5f, 0x0, 0x2e, 0x20, 0x2e]}}, &(0x7f0000001b80), 0x174, 0x0, 0x1, 0x81, 0x10000, @value=r1}, 0x28) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@base={0x6, 0x1000, 0x9, 0x3, 0x20001, 0x1, 0x2800000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@bloom_filter={0x1e, 0xfffffffc, 0x7, 0x7, 0x1, r13, 0xc, '\x00', r5, r1, 0x3, 0x4, 0x1, 0x8, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d80)={0x6, 0x23, &(0x7f00000017c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8001}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}, @alu={0x7, 0x0, 0xb, 0x7, 0xd, 0x10, 0xffffffffffffffff}], &(0x7f0000001900)='GPL\x00', 0x5, 0x94, &(0x7f0000001940)=""/148, 0x40f00, 0x72, '\x00', r9, 0x25, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c00)={0x0, 0xb, 0x367, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[r15, r16, r13], 0x0, 0x10, 0x2, @void, @value}, 0x94) 967.840657ms ago: executing program 1 (id=3544): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f0000000680)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffff963}, [@printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeff, 0x0, @perf_config_ext={0x92, 0x60}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000200000000000000000073011a000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x7ab046, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0), 0x0, 0x40004}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x112048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 859.895588ms ago: executing program 0 (id=3545): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), &(0x7f00000001c0), 0x1800, r2}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='sched_switch\x00', r3}, 0x18) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='qgroup_meta_free_all_pertrans\x00', r1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x1, r5, 0xb) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0x0, 0x8000000, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) (async) write$cgroup_subtree(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="2d70bc6441ce2373c07a005e5e60", @ANYRESHEX=r0, @ANYRESDEC=r4], 0x6) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 859.016677ms ago: executing program 8 (id=3546): bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback, 0x26, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0]}, 0x40) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="e7ac2b00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={0xffffffffffffffff, 0xe0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000015c0)=[0x0, 0x0], 0x0, 0x67, &(0x7f0000001600)=[{}], 0x8, 0x10, &(0x7f0000001640), &(0x7f0000001680), 0x8, 0x86, 0x8, 0x8, &(0x7f00000016c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000ac060000050000000600000040000000", @ANYRES32=r2, @ANYBLOB="018000"/20, @ANYRES32=r5, @ANYRES32, @ANYBLOB="04c49d00020000000280000000000000000000000000000000000000d41e18be62f3edff2ba8732b67e4e26c0b21b0bfdcc80c58d69267b6b1b6ddb5d1557e15436fdfb33ed62c85910880c87ebaab5b2dc76ae2c7e1cf8ffb04283e27658c88c31af07549646e0a3b75db54c4d26e108d02ec071b0f7bcd41fd5bc96fb33d70f226ea05d7a19502f89a021a594aecec8ae846d63d05f39bcfb68e0800179b7ad92e370e47f82171f663fa8824adafb181146e5cf768a2cd44c9351f081d7b0500"/204], 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) 785.078455ms ago: executing program 0 (id=3547): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0xe5, 0x0, 0x0, 0xff, 0x0, 0x200, 0x30, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x103180, 0x0, 0x8, 0x0, 0xa3b9, 0xfffffffe, 0xb, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES16=r0, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRES8=r1, @ANYRES64=r1], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f00000002c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000010000008e000000c9e7000001000000", @ANYRES32, @ANYBLOB="0000000000000000000074ee774f82d5f53acd93dfea4e4b4d07ebf016", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r2], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1a, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0xfffffffffffffcd8, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000008c0)='page_pool_state_hold\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x49) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x3941c00, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000007c0)="9878b2c002e3d71ac2106b20d581fa5718bb8704934d") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xfffffd26) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r4, 0x40047452, 0x2000000c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x12, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES64=r5, @ANYRES8=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff3f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000efc000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000400000002000000005325e60d27d715", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 732.75636ms ago: executing program 8 (id=3548): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 462.748736ms ago: executing program 2 (id=3549): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r1}, 0x18) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) (async, rerun: 32) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) (async, rerun: 32) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r2}, 0x8) (async, rerun: 32) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000140)=ANY=[], 0xfffffdef) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0x1}, &(0x7f0000000300), &(0x7f0000000340)=r9}, 0x20) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0xa, 0xc04, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) 355.627536ms ago: executing program 2 (id=3550): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x2001, 0x73, 0x11, 0x50}, [], {0x95, 0x0, 0x1200}}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000180)=""/198, 0x0, 0x20, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) write$cgroup_type(r1, &(0x7f0000000100), 0x9) 336.672028ms ago: executing program 2 (id=3551): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x6, 0x7c, 0x38, 0x0, 0x8000000000000001, 0x20020, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x6, 0x2}, 0x10, 0xffff, 0x3, 0x1, 0xfffffffffffffeff, 0x200, 0xfffe, 0x0, 0x80, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='\xc4!\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x10800, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000003c0)=r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r3}, &(0x7f0000000d80), &(0x7f0000000dc0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000de830000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a0700000000000000000000000000070200009f131ff691d67c0c7494abbb3dcba38fd343fe357cbac82c9da3f95acf835bb1ebe56f49d6f3d9a02f85acc8480a87e5bccd361790b8b4a7bae23b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x1400000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 242.035057ms ago: executing program 0 (id=3552): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe1}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) syz_clone(0x8805000, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) (async) syz_clone(0x8805000, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x3f, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x64, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xa0001f98, 0x0, 0x0, &(0x7f0000000440), 0x0, 0xa70a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x22, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x22, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, &(0x7f0000000040)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x5, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000ffffffffc4000000bb7f1a0095000000000000018de9eb8465dcbc440b026a1ddb5c259668a21fa118c3ca4d588a14443488bd621579f279ffc539f558f870e3645f13e2d849dc97f0f685bbbeeffc4a3e42ad0e62863f18ca5775d6a8ed1d37c5c1b368578f1811ff94b5ee5f52ae8e1c123fc47218e16ddb96c4f90a86db79ea8dc6a60e874086ef2f798109ae99eecd"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 56.303275ms ago: executing program 1 (id=3553): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000004083602a47dd6f3322159b1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fcffffff00"/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1ad, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&\x00'], 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) 55.208955ms ago: executing program 8 (id=3554): bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[], 0x48) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x7964}, {}, {0x85, 0x0, 0x0, 0x1c}}}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0x10b, &(0x7f0000000140)=""/267, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 712.31µs ago: executing program 8 (id=3555): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 0s ago: executing program 8 (id=3556): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) (async) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'geneve0\x00', 0x800}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'geneve0\x00', 0x800}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) write$cgroup_int(r1, &(0x7f0000000100)=0x80, 0x12) getpid() (async) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns/uts\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x20, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf0}}, @jmp={0x5, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffff98, 0xffffffffffffffff}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x65b}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x2e, &(0x7f0000000300)=""/46, 0x40f00, 0x5, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000340)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, r1], 0x0, 0x10, 0x4, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x20, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf0}}, @jmp={0x5, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffff98, 0xffffffffffffffff}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x65b}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x2e, &(0x7f0000000300)=""/46, 0x40f00, 0x5, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000340)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, r1], 0x0, 0x10, 0x4, @void, @value}, 0x94) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000480)=r4) bpf$PROG_BIND_MAP(0x23, &(0x7f00000004c0)={r4, r1}, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000500)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000540)='syzkaller\x00', 0xf, 0x7c, &(0x7f0000000580)=""/124, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r3, r1], &(0x7f0000000640)=[{0x5, 0x3, 0x0, 0x7}, {0x4, 0x3, 0x10, 0x7}, {0x3, 0x3, 0x9, 0x7}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r5, 0x0, 0x77, 0x14, &(0x7f0000000740)="4c4211c425e9169263191956450f494fd5cfb2f80a2976719a167fba664a8414fa4eeb197199c252f3e85956a34011901d7983c5272bb2078096ba611a46bf92f3c851465b16c77d0ba78eba812983450a493515fc2ae70cdf22a6d82be16f660a1edba212307c0e3331f0995459d0fcd397be11699d54", &(0x7f00000007c0)=""/20, 0x3, 0x0, 0x9, 0x8d, &(0x7f0000000800)="e303dbc3359495216b", &(0x7f0000000840)="a27e96242e070fe83a765c68bfa82e6cec9a9819975885697aaf84884e0a6d34a1a0462e8fee7516789020ec25e5e6ce4916d63e707f62ab12eb6cfe4891b7e0b4d38129ce2fa62f239ab0ae0fac2f4555dcc12097215aa5307d385bce4fedfd50443caaf72f053d72404a136313af2273e5f1d315323e7a51dfb78cf1fa5d21a6e40e4a7921204e5cf1f69b77", 0x4, 0x0, 0xa}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r5, 0x0, 0x77, 0x14, &(0x7f0000000740)="4c4211c425e9169263191956450f494fd5cfb2f80a2976719a167fba664a8414fa4eeb197199c252f3e85956a34011901d7983c5272bb2078096ba611a46bf92f3c851465b16c77d0ba78eba812983450a493515fc2ae70cdf22a6d82be16f660a1edba212307c0e3331f0995459d0fcd397be11699d54", &(0x7f00000007c0)=""/20, 0x3, 0x0, 0x9, 0x8d, &(0x7f0000000800)="e303dbc3359495216b", &(0x7f0000000840)="a27e96242e070fe83a765c68bfa82e6cec9a9819975885697aaf84884e0a6d34a1a0462e8fee7516789020ec25e5e6ce4916d63e707f62ab12eb6cfe4891b7e0b4d38129ce2fa62f239ab0ae0fac2f4555dcc12097215aa5307d385bce4fedfd50443caaf72f053d72404a136313af2273e5f1d315323e7a51dfb78cf1fa5d21a6e40e4a7921204e5cf1f69b77", 0x4, 0x0, 0xa}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003a00)={r1, 0x0, 0x4d, 0x1000, &(0x7f0000000980)="3cd133e21d316e98dfb9bd097a2fc9cdbb24faf9d06ed8c0bbbbcaafc74c39ef83796dd732f8af73ff2ef15c74b0c68fda8c5ef1086c3103718b8790a0ce5825d084d162fafe570241600295af", &(0x7f0000000a00)=""/4096, 0x2, 0x0, 0x1000, 0x1000, &(0x7f0000001a00)="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", &(0x7f0000002a00)="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", 0x4, 0x0, 0x9}, 0x50) bpf$LINK_DETACH(0x22, &(0x7f0000003a80)=r1, 0x4) (async) bpf$LINK_DETACH(0x22, &(0x7f0000003a80)=r1, 0x4) openat$cgroup_procs(r1, &(0x7f0000003ac0)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b00)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000003b40)={'ip6erspan0\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003b80)=""/38, 0x26}, {&(0x7f0000003bc0)=""/175, 0xaf}, {&(0x7f0000003c80)=""/36, 0x24}, {&(0x7f0000003cc0)=""/49, 0x31}, {&(0x7f0000003d00)=""/240, 0xf0}], 0x5, &(0x7f0000003e80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc0}, 0x2003) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000003f80)={0x0, r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004000)={r8, r9, 0x0, 0x7, &(0x7f0000003fc0)='ns/uts\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004000)={r8, r9, 0x0, 0x7, &(0x7f0000003fc0)='ns/uts\x00'}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004040)) write$cgroup_int(r1, &(0x7f0000004080)=0x5, 0x12) unlink(&(0x7f00000040c0)='./file0\x00') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000004440)={&(0x7f0000004100)="3b584e766a4737b77d35f5b4b05633a2cfc082dd56070e644c616a891eb8feddf18b281a5921e909b2d6d670da5da12b034efefd6a0a73ee58ed972c66ee6446bee31a769cb03fdb4e77fc262df12198759b3958ee26f948d0298e3cb9ba3526ea09ef25d799673a30696973a5c5446f63dd473229e0be9a114146f7eca56e0f5a29ea743c9f8fe823e50bd057656fdde18a4aefaae4fd7e3589ced9", &(0x7f00000041c0)=""/218, &(0x7f00000042c0)="0ee514aaa2ba620c6353350f638e23701649b15a128547776ac94e1849e9a1c8b7bc29e140a49da594257fe8a15e78da515ceb6d901f9425086f911d7e7d87330b7be771d1b2bbee2d1f4bdf8d4e6d8b893f70cb66d5326274487f1d537791bba2a89078dd4ad6b69e5d494ed89d66a4086710876ad6ef4ae083fbf2ab31d2e88a90c0f3598abb97c9525778a41433cd4c50dc841c18a8e713a6150495bf027b52ea90557ebb8e056e554d67b7a206dceefd3e77f83825467d108ccdcc71ee94d87827e9e7a92ad3082fbc3168befb9eea3154b5d23fdb92efaf95feb7a9c8e2a05782701b89fc2c291eaf42d8f05a9b3593f0", &(0x7f00000043c0)="ba0b63e26eb3979a48397a7e43926f59db3c0e3e6ab80c34bdd9ef892d1e75b59fd6182d5beae837c289cfd7c9a9b4ddef8bbc04498e01d9c83786ad6448d2dc201949a34be6a35021f8fefb351c9da21040919aee0208379ee88b1e3eb186d38681fd4f8e105581", 0x9297, r7, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000044c0)={&(0x7f0000004480)='f2fs_reserve_new_blocks\x00', r6, 0x0, 0x7}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000004700)={&(0x7f0000004500)="9778da2e87e56d20194d43ae772bd7f523986ec86a7739f77252", &(0x7f0000004540)=""/155, &(0x7f0000004600)="a0061547adcf7903f3fb54525844762e766d1bfa2e66c0709b3170722f7f354e330b955d27e7bb0f594a24b943523ebf8515b203c90d3729baf7c6e00b62f65f74779358900c138997d37512d144308309e0b63291d3904c0d36819168a53cdb3f826979c7f89fdef73dadffc6229558a61f0849bdf3", &(0x7f0000004680)="140abcf9b78743c61f3683a8a9b79e5b03b3acc34cf331f5c22beaa108bbc385db6be8a9e0339bd22cdf19d24cc933e02badcd9fc8e16ce8e0e9d5335ef19e78f29ec84aa786fd38a14ba8b5", 0x1, r1, 0x13e3165ff691123c}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000004700)={&(0x7f0000004500)="9778da2e87e56d20194d43ae772bd7f523986ec86a7739f77252", &(0x7f0000004540)=""/155, &(0x7f0000004600)="a0061547adcf7903f3fb54525844762e766d1bfa2e66c0709b3170722f7f354e330b955d27e7bb0f594a24b943523ebf8515b203c90d3729baf7c6e00b62f65f74779358900c138997d37512d144308309e0b63291d3904c0d36819168a53cdb3f826979c7f89fdef73dadffc6229558a61f0849bdf3", &(0x7f0000004680)="140abcf9b78743c61f3683a8a9b79e5b03b3acc34cf331f5c22beaa108bbc385db6be8a9e0339bd22cdf19d24cc933e02badcd9fc8e16ce8e0e9d5335ef19e78f29ec84aa786fd38a14ba8b5", 0x1, r1, 0x13e3165ff691123c}, 0x38) socketpair(0x21, 0x800, 0x8, &(0x7f0000004740)) (async) socketpair(0x21, 0x800, 0x8, &(0x7f0000004740)={0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000005f40)={&(0x7f0000004780)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000005d40)=[{&(0x7f00000047c0)="b1882df5c41a1307464c56a47390fba7176a9804bc62e0af4c1dc04e9ff62112f14283bc003223d9bf09cbd5e7b59f8bd04227977495c86e56676c295919cea2f72b364ab17061e0b2ed79e5e9a5f7c4b69073c17351483d68a94f5ec7bf5fa0013aa20efab8528ce605138b9835f8605eda9628de547cf4d534390eb8dfbbaa49232fb5623f6ad31040f2485432eb82a7f9f738469c6b075beb01260e5855a0560cbe55ea2b3b4f8c760e3b1d848a59fdf1ba1a36fbbd3e970bbef817301e47286102c17592f45c64ed", 0xca}, {&(0x7f00000048c0)="f24436a0bedb814f2bde43d5de06e617750ff9e1674fd35b3cd235bac948733f673cf36fe22cc32f1663c38f755882f4888abcf5440c3e23f69732bc8e07ec2a35548afb9c9399847d3462fe2651ff126277daa12515622f43fc546ce926691b57bcdd17f79e4e88eb6f3d7038e3f95ccd22bfa51d85d50ea06dbe91efd63593d052c5154948c0e5db6cd781b803c192b91ffbb7b1e5c51ab8c777b3d6c54a8c2e7fcf3c33aa153e79eea0bff29b71b280f108baa8fe4f6b31933b7aeae73cd8c516e56541ea0fc1c535c94888d44ad8614674197a6f090a8bccef113ca133b7e1e9a1ae8c8e50be8f68168f0fdf8702152469503a9fbae0589116e5b71408b60bd078943d6cbfba2d19382283234705faa9e291a47187449b1f0f39980af1872030d37ebdd3387c3c6f6d08e7a862468b3070d39a90fa62f7f8d0ab6f5f2db653792834e8e3d588cb7c956a5dd9b0a160fc4a2ef63e5a2ff575f2509a9a7b2868f3bd3176851c18c75bb55c4e8d9ea3068f00214f077500c6a75e14f6dddd73c341df4d4af408f550321ae617fd8d7d1c9b044d423e0ddaf9e2b224d75c76518e60366550b5a128fa67149573246440ae407012c0f0ab476153ada98ac88326510cc14ae13f73e434a0e9a3e6134155a6680d109c8b9b8023a5e7b7c26dbdf0d026fd058d3ce25a53c83599619a69f21781eadb509b8809101c4f1ca39a78bdfb768243e7627d0e5d4d664b1ec6cce872b61a9cc3f2cefe2501297814cc7879f07c51db89dcb824b0a37afa3abe1849ddc087df3d13bd63b88cfce41622c6e6d1e42d618eb4c7f520368fdc6a68765ed49aa18937a958677c27e0822eba2aa2e6979c0909778d860d394bd15681b2f03761d525814ae159ebfd157ea5c1cd05dff9ffe34d12378b638936d36c79d265fe803723598817fe8d83efa8ee0328c2d1a697a0e1dbc38a0e5ce0d876d76fd8c968025c7bb3e4e4244ed4febbdd40bcfd8c5768b10e7997b79fc3e58d8424504811b2dfcfb74e1351f232d9791ca712a86c7d57585c7077ecfb269fba83007710cbddaeea53569a22ca7b0c5eac269772e7be1e8665d902f7b0dc41b8144cf8ae04302b4236ceafa199c751335b9e92fe571b5b86d3b49334ee49b24d5fa5d9c06596cb4a92e743f1a0b5b69c6e76fa337e6e136e8dd14dcccf1b0bc39e25dc0a3a35680049951f86371c47f0731f812f4d2edef6f6648680b54a64a675c0244cc828407b90bc29a51c72e3dc4808d2210adf93f8b9c71dc85905fc27070858354fcc9a7447742f833434a6339a2f26df26b51f072f11e37b22ee4c829ea588be1cd58dde3c0ab90001ac7b73f1ffd7cc879a79e298ccac40daab228b5980464cfeada670260e3f3f15b3bac36af8e892285efcd3d7ac9f466cd849d60799c3adadbabf9665376a599e1ffefc30d48fd747312e648b7b51023760ef30c3edd5d7e3f97e0e32ad3a55a55a67093b3b9e05704e126bb51b034f8b3cae6574b145fa0c68b8e62253d7391ba50b1f0b5076ffbd6a24082ded3a0b263a165105608d7c1d5abfaef797e2691becbfa53b5c21528d7e1cca7e57f26dec823a0dbd5b913749e9f2d1c4f58987aa2d5f311eefb1a19da4b11d33b56ccc2017ada1f491e693a8ea1ca6b51d7faac53d1c1fedeed93d63b15b4f3b3d956513109f0ea9f804c180b0ecc95f978e0b5ba51d07ac418b1f5b25de046cc218f34bd303fc25e13738a1ac1bc3c4f1b7a9565950e4595e603f4be1fbb9a7b272c876e9203396d0f668c94cb885ebd639233515c64dfeca6b6a444d9b9b5af046c63a7795d66b089ef7daa4ace14970a09fd7351bcc707fea612f4baa8c88ca64d9198be7eb2e8b83afb74f1ec9b9c96df58165b6ca0c8659b27864c115579940d260bb608e20826141dd6c54775ec80f05873298c3789dd2743a3ce12587f98f92455da4d4f2340a2583b9c152992df98c353eb595ac4f5ae953a470c586582977d15d7abfd7f8af163869ef440477a60d82d7b31b18eec46502bc59aa7803ea4fc6d000ba44c9f91473cbb1a4e45bc4cc815a00122e2b2751f05fa6e32de6174355c04c92c7d18e54489ca06fc0956734652faf4b05f703411834a4d58ae1ba10ae538057ecb294b00ce555432ed636a7fd1c1cba63bcaf1d1de853e797cf515c11829765f38789873fd22cd7a613f04872b6ea87d643d52591538645adf5b07b4af9c1744db7cbe80ed6bbd19bc7097a8dd34f52e3171eac0db423f675590fd9ceca3cbd64d033066c38fa274cc1f3dff25fb89063af59a8720bd0e0f3afcb476577635cb04d75b66eb84b14d2c24f34edac66df0f91397a739524766e9c7d85c9e4a32a47f14a66520b8b93195e91451ddc7c850f4df86d815c711c313f82cc479828b97ca66ae2bfc16a50415a6c053b85763c16651c86938f9630fcd7c8b14ebc67be6dbf63703be2316bd9b66ec271b4f16b8279722cf8fab9d4242d62884b13d1a3ddeb8bab2c35db5af3098c7f4dcb726e46c6eff76167349180c33c49b79c2bc6b3677e30ce0ab1b37e26daad012e8944a77ea6e4ac1ed69899be073c1b76b20f680d7b76d2ad164a37649f06d49bde1ad3adf617ca0a9062830e908063ad06e523da7fe7f8c6390eccae7c44ee95183b88cf3b785407d3541793882e568835249901a7344d1fed1951944fa27c8143d4db9baea4011945d3df379c68c0d498946b9340f0ca915fde3fdb91feea7faeafb0a0a3c3ca1321e32d5931f2017d6b9d07718ed5d9d6d4d0e441450affe05ca0564f1aa41fa1e6f24ad0edb262e05a6971218ba03f54e22f5df663feef0452130dc7a9b615aba8b8c3032e3f1fec73c9633190aa96e73ebe4bca3ae45fff2ee992a1508d6785df545ddd5952504e85b7383fda63c2130c19ec458fbea4b8ae59f1dab86e9075eedf99966a306e4dc1511536d3ef804d8e972e01f36c6bcac1b8076c4f94ab7783a02cf1754d5a54f2cacc685d02fd204dbe38b9b58d9d806869a2d2f79dd04badd1dd1e0a8dc786fb0bc211567b4a81de796807dbfbe4400f0b676e273987d3649a0e020f9a9b3ef6908ba784bd7bbceae19be9b22a3c0f277cac893f4ea4ed87d4374fb460c9273d1280e4a70ffbc53a6ea420382351b90ecf4d611901e1a9b6c780af88ab81633c0cedcb05895d6ab6b9b59a05db5fc9bf69faaa9cff3664cb51cbdb7b2ce2922e9905582efbc2a03ec11655494c1c9c7183165b9e1107080470fece97827c87b8aa8ffd84104ed2d621afcae395d8c78b9c1c54c56df3594308f0b5f6de7a0c761c19544bf450c2e0c7960759dbe45fb943ca8862cce93a21b3c590893e7f3c6e9ea493177bc987d176aab871c319ccc33890bc60bf6a31b1ce8174036c29c8461bd12103c5a882fe2cf7b8cb0cbc50cba28a69f5039a211978376f43f77197507818e3e5fae79e1e9bffae09e3357a58ca3e82bf4ec80b1e6eef2b6915d743f54a562b713814defc5483b394a3f5e162c5e1bb5cfb17ce1951012d4f8fac87dda7d1f5966620cec2085cd052052cc53718a79c7006a2a23e95f15103c5aff75e2bfd3b9a669095420b2c5dd966ac9042df3aa91bf90ee3836b1b47484aca873a79f4a53177e7dbd8e8b143d89662d8280ff9aaa2a3b235c520f29d7c46753230fcbea8f505c2d688a1fe54b3e5e3cd2084e3c30b619ff87aa4cbc54779c758291c755a33f8b428f96c7e0074e93eae250140f4207f01a8db2f54040bc2119f83fb776b1f23d2764b9e141132a825d82237f6898f933a966198c361e8395a7ea2e1d95d58765128b9487a2adcaec2334f58e4677790716a3f4b8d74fc6338284425329b84bc6f16c95728a5b9069540ad981d4dc94183c2b0da728e415b2af0ec25d63837a77df5478259dd2833d0bb924516f82e1e3a8568d10a6b6aee442256c3c02b59ecc28d84d97ea37b3fd5d7740ab43d893f5318697a5ae1bda28de9a3c2c3e1b917be4951288c546b9903d85788db0ea612219ea359983aee5afa9fe516dafe33ff0e68ef7abbf778dc0f349c2ba65aa72b698d27547c7a819577126625dc12becd02deba91fa1411631639dc3f78146c3a00b898f73a1582f170f758b5fec5056f52d7c98bf93799e3899d3ca0503dd9127c167f3c530af0adb49bf43b8c427edf561b5ef79f1c3dcd9913c26d693b2942b172db7ed804695cea31d1f3ebfce3401842e1ea04ff37152ffb61d5e1925beeee21e44bcc2c12e3cfdc5c7eb9211372c382eea8923e9afeacf593768fcc3cd1c9976e7ff19cd59acb2034ab28fbf215bc5921687f134ea0689ced94457f7a21f7e1fc7305e8b95382ca22ca3625759e1e506ded2eee85b384f0af857e20ddd0e5d89a5356dce31721e180287d7275c7e1e4a6ff29ea401b1f31b78db24b04d6a24cfde1ccbebd28d46d5f996641c138c0ac9953b156e02d26b9f1a1cff80bcdb1854ad6d9425edbeb50b3d0e4a98c5315d9a04a3a13ace5ca9806525fa069b7a517f8bc28767d0e15ba99fa4845439be804b77d9006f0d47ad41fd8ff97a31dd8d0c029bde6950426c23038c89c34dd6aaadf5a7e4ceda70a103212e80c7be4e9f37235ee0fc249b4b3f7d94100b52d6539bff95dffd437bbf114520848b54d09251ab2097b78f57d4ed66cd4e7438dfa82dfe8aace4b97cd1b791813a08c647ffba4afdc7b7687c9adc11f30ca3bea38c1382419beee4f9430633f17ff66f860ce2ae07b704aafa3701685beb5c75ac62d5af3317f10b3d3b3279621ab90af4c49b5b06a94d9843e76f578b80c37c76426267c8548fd92ff487714d6ef8115512a26f3356ff86e17ca7cb582880fc91603aed72a44dc62b442d88fdf8bbcadf2b9333985296ea684afaee15093a0771f9592b3b3a0528c43b1e54055f071ac28105834f8129b67e6e1fafceabd65a5fc9362ba3dce4aac3e0202a84c34d7359603a11a6f013d5d9f63c531d7ee7bcebbb37f6b6d87f24be7f05347171a133143e47512034eac88d2b02da09486280b69671db9ce474811093fbb40a8fe2af400d601b7ec142a36c89f0f6514f7e0a4a661e6a9ae1490a5832b82a3b28bb8290b1d0d05502ca1bd2bf0ae1c602b722a7a4f76bc1e166ef6a436e7a552fa8791f135ad4c900619dbd4075f509214c14c096db135c3b93541212b0a3bf7332e2fa9609a2b643e9c805d2112ae394b8d9f65be1755e2ba237c5ec64ffad56058f5a2b15604b30d5cfd44356a560154529d9198b85c24c5458dd83b3c612c556a42c41d765f7171c826faa34b4b8217283159c2640a8ad840c221d882c9f5f58b162b47693bfd9caa35fcf1d3e751d988ed0e374edc2e1ce608f6a5b525d140a620e5b46fa7e2ea96080680ea9c8d5ab5fc36fb620618f322275cf2882c3738a401db2991daa0644c6ed4397783dddcdc949fe0308004dabc3447fbb1f87190dbc9981896d4b8705e45587a04c3a468b91e63ca166a0424635daf3f42b66515787b5094018037960beb447ba3bb8d95888114d11d571adc9de6f64d1f73f01e784148ad1c8eb13a41feeee34b3b05331d66f0e185b3ea528d30b0c0612aaea044ee6e8f9e92c52c69c6ed744c0db09dbb1f23fda58784c3c030b16bcb8c0291049ee7474922f1fd4a8304cdb4f56d641dce68eb99fba76f03c76f72b7223b032c795b7fb5997a8346588c9d8d055104bfa119da1f9480dafe5f77d581b2720e867aa64170d3069cc36ab7a58605b872b8c5b5786723473477d9b9ebc1408cfe06", 0x1000}, {&(0x7f00000058c0)="305a18b45b080856ee72ea9ddea1943de4cfa9ea108a71d6e1c4b7b411729841fba08142385b970c2c88e6ec5e977c1784045cabbc4535acc21bdeb79afd02d8dd19b8b0ad360ddde0d73d8d21e2e26d4ed0c780a8152b00bb4bb9b78a885715880a6b4512668505b2346ad1c31fa22e57cba342e0c4297186fec6be5d2883fde7d6df8c10b9215fddc25520cbbf3d", 0x8f}, {&(0x7f0000005980)="a933230efdd4199e08372eac54d04a358d9d9f953710bc5ea0c3de0d0c997d0ddc263f6baf0e08ab289c93c62f0317fd3a44ef61e98220f16ec9a3923773d598549d00a51edb986265aafa625370dfd3a1dcd74394e22c8207c4ab18135e9e95984b2a9ba6f407b35b22b47de22cd7d894105b727d05374457b43060a07099ba3358777de18a20e36875b309e8fe79e26b53200d7c44be339d40a120a9e61d29bc674a2e004c32fec98c0d444becbf66eff2b3c2c620484f7693b4d0f8", 0xbd}, {&(0x7f0000005a40)="0ddbd70a2896091710e18efc0c7448ef3513ef7c4ea3849827954b296988968de527795a6137fe23c4469b5c3839030f3c0187393e2e352b667fdcc0f39968ebfb43eabff9631642d8ce9b1c543f658453b41f6789a190a63490b9427d722764112b8495e25784ac7d180526bb28272e471d252e4efa490edf460283a8b4b6014fc874a0214aacce92b2b71121d6059ac5bd64ed1a6be9490020ca1d5ff8f86396620c89af606e2e130b6292605d818f93e3ce2e695ae9751778f11d687b287f4898d8cbe434277248842d8be0560a143d7ab0031b6e9071e82817cde40892f9bc6ab297e3fdf7304124ba476219b923c67fd202d486", 0xf6}, {&(0x7f0000005b40)="8252c3bcb30f069b67cc6dae8860d54e7d72c05f29bff7ab69e4e0611709f4b4ee82233af143f1da469d605330673c4c3907e36a642817cf1d8211668ec0e40f22dd1773bc3d60bbf847bce5014a13e2007cdf99d1b3209ca87af79dd93b53d0f9b17e89a3102c04fcc94a6844ec4a5e", 0x70}, {&(0x7f0000005bc0)="58067d93a924920a9b948cee7d4037a855", 0x11}, {&(0x7f0000005c00)="7028e14e9fd5f810cc3c6f85818f8a968e608195ffff0c02ef5d72f5f66e93afcee8cb61c2330af1812ecd1eeda92e860036f744996bbe0ff2f2196f2bdd6a5db6d24e7e3d72061211aa3e21207f7962c337f9c14d0526953beb1665ffb5ee5eb13d1fcfdfb3d1f51ce38a6a3ec3db34d693ad477a0f7ffef4ed3dcea600af526ff01b78f6dc3aad0d25ff35ef948ca316f7d94972e5ccb8897edd1231f9e3f25022e6c56b81fa716968f86b21b3d3ae45fa531aa51164047cee5ab1ca888de57f194c825e998c89711d67", 0xcb}, {&(0x7f0000005d00)="232c526fbb0ddd2e51c0a697d1754478c7c0fb73b2a38ea6f14c345ef5bdf2d2924540f47918edecdd14dfaae8829aee9362ba", 0x33}], 0x9, &(0x7f0000005e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x74}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x7c, 0x2, [{0x2, 0x8, "86da78207af9"}, {0x7, 0xe, "355cf2e764ed50540252da3e"}, {0x7, 0xf, "40b185cbda9c1e183b28f719d4"}, {0x2, 0xc, "9c788780e558132ee6d5"}, {0x6, 0x7, "0cfad4b847"}, {0x0, 0xf, "1c152b393bc8fdd116e600ea62"}, {0x1, 0x7, "a7e93d930a"}, {0x7, 0x12, "353e1f84d3e0515125ff4368b11714d4"}, {0x6, 0xc, "143cb70abd693c0d216d"}, {0x2, 0xa, "9a8136dc73b4ad8f"}]}, @timestamp_addr={0x44, 0xc, 0x3e, 0x1, 0xb, [{@empty, 0x7}]}, @timestamp={0x44, 0x8, 0xf0, 0x0, 0x7, [0x5]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x128}, 0x20008041) (async) sendmsg$inet(r10, &(0x7f0000005f40)={&(0x7f0000004780)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000005d40)=[{&(0x7f00000047c0)="b1882df5c41a1307464c56a47390fba7176a9804bc62e0af4c1dc04e9ff62112f14283bc003223d9bf09cbd5e7b59f8bd04227977495c86e56676c295919cea2f72b364ab17061e0b2ed79e5e9a5f7c4b69073c17351483d68a94f5ec7bf5fa0013aa20efab8528ce605138b9835f8605eda9628de547cf4d534390eb8dfbbaa49232fb5623f6ad31040f2485432eb82a7f9f738469c6b075beb01260e5855a0560cbe55ea2b3b4f8c760e3b1d848a59fdf1ba1a36fbbd3e970bbef817301e47286102c17592f45c64ed", 0xca}, {&(0x7f00000048c0)="f24436a0bedb814f2bde43d5de06e617750ff9e1674fd35b3cd235bac948733f673cf36fe22cc32f1663c38f755882f4888abcf5440c3e23f69732bc8e07ec2a35548afb9c9399847d3462fe2651ff126277daa12515622f43fc546ce926691b57bcdd17f79e4e88eb6f3d7038e3f95ccd22bfa51d85d50ea06dbe91efd63593d052c5154948c0e5db6cd781b803c192b91ffbb7b1e5c51ab8c777b3d6c54a8c2e7fcf3c33aa153e79eea0bff29b71b280f108baa8fe4f6b31933b7aeae73cd8c516e56541ea0fc1c535c94888d44ad8614674197a6f090a8bccef113ca133b7e1e9a1ae8c8e50be8f68168f0fdf8702152469503a9fbae0589116e5b71408b60bd078943d6cbfba2d19382283234705faa9e291a47187449b1f0f39980af1872030d37ebdd3387c3c6f6d08e7a862468b3070d39a90fa62f7f8d0ab6f5f2db653792834e8e3d588cb7c956a5dd9b0a160fc4a2ef63e5a2ff575f2509a9a7b2868f3bd3176851c18c75bb55c4e8d9ea3068f00214f077500c6a75e14f6dddd73c341df4d4af408f550321ae617fd8d7d1c9b044d423e0ddaf9e2b224d75c76518e60366550b5a128fa67149573246440ae407012c0f0ab476153ada98ac88326510cc14ae13f73e434a0e9a3e6134155a6680d109c8b9b8023a5e7b7c26dbdf0d026fd058d3ce25a53c83599619a69f21781eadb509b8809101c4f1ca39a78bdfb768243e7627d0e5d4d664b1ec6cce872b61a9cc3f2cefe2501297814cc7879f07c51db89dcb824b0a37afa3abe1849ddc087df3d13bd63b88cfce41622c6e6d1e42d618eb4c7f520368fdc6a68765ed49aa18937a958677c27e0822eba2aa2e6979c0909778d860d394bd15681b2f03761d525814ae159ebfd157ea5c1cd05dff9ffe34d12378b638936d36c79d265fe803723598817fe8d83efa8ee0328c2d1a697a0e1dbc38a0e5ce0d876d76fd8c968025c7bb3e4e4244ed4febbdd40bcfd8c5768b10e7997b79fc3e58d8424504811b2dfcfb74e1351f232d9791ca712a86c7d57585c7077ecfb269fba83007710cbddaeea53569a22ca7b0c5eac269772e7be1e8665d902f7b0dc41b8144cf8ae04302b4236ceafa199c751335b9e92fe571b5b86d3b49334ee49b24d5fa5d9c06596cb4a92e743f1a0b5b69c6e76fa337e6e136e8dd14dcccf1b0bc39e25dc0a3a35680049951f86371c47f0731f812f4d2edef6f6648680b54a64a675c0244cc828407b90bc29a51c72e3dc4808d2210adf93f8b9c71dc85905fc27070858354fcc9a7447742f833434a6339a2f26df26b51f072f11e37b22ee4c829ea588be1cd58dde3c0ab90001ac7b73f1ffd7cc879a79e298ccac40daab228b5980464cfeada670260e3f3f15b3bac36af8e892285efcd3d7ac9f466cd849d60799c3adadbabf9665376a599e1ffefc30d48fd747312e648b7b51023760ef30c3edd5d7e3f97e0e32ad3a55a55a67093b3b9e05704e126bb51b034f8b3cae6574b145fa0c68b8e62253d7391ba50b1f0b5076ffbd6a24082ded3a0b263a165105608d7c1d5abfaef797e2691becbfa53b5c21528d7e1cca7e57f26dec823a0dbd5b913749e9f2d1c4f58987aa2d5f311eefb1a19da4b11d33b56ccc2017ada1f491e693a8ea1ca6b51d7faac53d1c1fedeed93d63b15b4f3b3d956513109f0ea9f804c180b0ecc95f978e0b5ba51d07ac418b1f5b25de046cc218f34bd303fc25e13738a1ac1bc3c4f1b7a9565950e4595e603f4be1fbb9a7b272c876e9203396d0f668c94cb885ebd639233515c64dfeca6b6a444d9b9b5af046c63a7795d66b089ef7daa4ace14970a09fd7351bcc707fea612f4baa8c88ca64d9198be7eb2e8b83afb74f1ec9b9c96df58165b6ca0c8659b27864c115579940d260bb608e20826141dd6c54775ec80f05873298c3789dd2743a3ce12587f98f92455da4d4f2340a2583b9c152992df98c353eb595ac4f5ae953a470c586582977d15d7abfd7f8af163869ef440477a60d82d7b31b18eec46502bc59aa7803ea4fc6d000ba44c9f91473cbb1a4e45bc4cc815a00122e2b2751f05fa6e32de6174355c04c92c7d18e54489ca06fc0956734652faf4b05f703411834a4d58ae1ba10ae538057ecb294b00ce555432ed636a7fd1c1cba63bcaf1d1de853e797cf515c11829765f38789873fd22cd7a613f04872b6ea87d643d52591538645adf5b07b4af9c1744db7cbe80ed6bbd19bc7097a8dd34f52e3171eac0db423f675590fd9ceca3cbd64d033066c38fa274cc1f3dff25fb89063af59a8720bd0e0f3afcb476577635cb04d75b66eb84b14d2c24f34edac66df0f91397a739524766e9c7d85c9e4a32a47f14a66520b8b93195e91451ddc7c850f4df86d815c711c313f82cc479828b97ca66ae2bfc16a50415a6c053b85763c16651c86938f9630fcd7c8b14ebc67be6dbf63703be2316bd9b66ec271b4f16b8279722cf8fab9d4242d62884b13d1a3ddeb8bab2c35db5af3098c7f4dcb726e46c6eff76167349180c33c49b79c2bc6b3677e30ce0ab1b37e26daad012e8944a77ea6e4ac1ed69899be073c1b76b20f680d7b76d2ad164a37649f06d49bde1ad3adf617ca0a9062830e908063ad06e523da7fe7f8c6390eccae7c44ee95183b88cf3b785407d3541793882e568835249901a7344d1fed1951944fa27c8143d4db9baea4011945d3df379c68c0d498946b9340f0ca915fde3fdb91feea7faeafb0a0a3c3ca1321e32d5931f2017d6b9d07718ed5d9d6d4d0e441450affe05ca0564f1aa41fa1e6f24ad0edb262e05a6971218ba03f54e22f5df663feef0452130dc7a9b615aba8b8c3032e3f1fec73c9633190aa96e73ebe4bca3ae45fff2ee992a1508d6785df545ddd5952504e85b7383fda63c2130c19ec458fbea4b8ae59f1dab86e9075eedf99966a306e4dc1511536d3ef804d8e972e01f36c6bcac1b8076c4f94ab7783a02cf1754d5a54f2cacc685d02fd204dbe38b9b58d9d806869a2d2f79dd04badd1dd1e0a8dc786fb0bc211567b4a81de796807dbfbe4400f0b676e273987d3649a0e020f9a9b3ef6908ba784bd7bbceae19be9b22a3c0f277cac893f4ea4ed87d4374fb460c9273d1280e4a70ffbc53a6ea420382351b90ecf4d611901e1a9b6c780af88ab81633c0cedcb05895d6ab6b9b59a05db5fc9bf69faaa9cff3664cb51cbdb7b2ce2922e9905582efbc2a03ec11655494c1c9c7183165b9e1107080470fece97827c87b8aa8ffd84104ed2d621afcae395d8c78b9c1c54c56df3594308f0b5f6de7a0c761c19544bf450c2e0c7960759dbe45fb943ca8862cce93a21b3c590893e7f3c6e9ea493177bc987d176aab871c319ccc33890bc60bf6a31b1ce8174036c29c8461bd12103c5a882fe2cf7b8cb0cbc50cba28a69f5039a211978376f43f77197507818e3e5fae79e1e9bffae09e3357a58ca3e82bf4ec80b1e6eef2b6915d743f54a562b713814defc5483b394a3f5e162c5e1bb5cfb17ce1951012d4f8fac87dda7d1f5966620cec2085cd052052cc53718a79c7006a2a23e95f15103c5aff75e2bfd3b9a669095420b2c5dd966ac9042df3aa91bf90ee3836b1b47484aca873a79f4a53177e7dbd8e8b143d89662d8280ff9aaa2a3b235c520f29d7c46753230fcbea8f505c2d688a1fe54b3e5e3cd2084e3c30b619ff87aa4cbc54779c758291c755a33f8b428f96c7e0074e93eae250140f4207f01a8db2f54040bc2119f83fb776b1f23d2764b9e141132a825d82237f6898f933a966198c361e8395a7ea2e1d95d58765128b9487a2adcaec2334f58e4677790716a3f4b8d74fc6338284425329b84bc6f16c95728a5b9069540ad981d4dc94183c2b0da728e415b2af0ec25d63837a77df5478259dd2833d0bb924516f82e1e3a8568d10a6b6aee442256c3c02b59ecc28d84d97ea37b3fd5d7740ab43d893f5318697a5ae1bda28de9a3c2c3e1b917be4951288c546b9903d85788db0ea612219ea359983aee5afa9fe516dafe33ff0e68ef7abbf778dc0f349c2ba65aa72b698d27547c7a819577126625dc12becd02deba91fa1411631639dc3f78146c3a00b898f73a1582f170f758b5fec5056f52d7c98bf93799e3899d3ca0503dd9127c167f3c530af0adb49bf43b8c427edf561b5ef79f1c3dcd9913c26d693b2942b172db7ed804695cea31d1f3ebfce3401842e1ea04ff37152ffb61d5e1925beeee21e44bcc2c12e3cfdc5c7eb9211372c382eea8923e9afeacf593768fcc3cd1c9976e7ff19cd59acb2034ab28fbf215bc5921687f134ea0689ced94457f7a21f7e1fc7305e8b95382ca22ca3625759e1e506ded2eee85b384f0af857e20ddd0e5d89a5356dce31721e180287d7275c7e1e4a6ff29ea401b1f31b78db24b04d6a24cfde1ccbebd28d46d5f996641c138c0ac9953b156e02d26b9f1a1cff80bcdb1854ad6d9425edbeb50b3d0e4a98c5315d9a04a3a13ace5ca9806525fa069b7a517f8bc28767d0e15ba99fa4845439be804b77d9006f0d47ad41fd8ff97a31dd8d0c029bde6950426c23038c89c34dd6aaadf5a7e4ceda70a103212e80c7be4e9f37235ee0fc249b4b3f7d94100b52d6539bff95dffd437bbf114520848b54d09251ab2097b78f57d4ed66cd4e7438dfa82dfe8aace4b97cd1b791813a08c647ffba4afdc7b7687c9adc11f30ca3bea38c1382419beee4f9430633f17ff66f860ce2ae07b704aafa3701685beb5c75ac62d5af3317f10b3d3b3279621ab90af4c49b5b06a94d9843e76f578b80c37c76426267c8548fd92ff487714d6ef8115512a26f3356ff86e17ca7cb582880fc91603aed72a44dc62b442d88fdf8bbcadf2b9333985296ea684afaee15093a0771f9592b3b3a0528c43b1e54055f071ac28105834f8129b67e6e1fafceabd65a5fc9362ba3dce4aac3e0202a84c34d7359603a11a6f013d5d9f63c531d7ee7bcebbb37f6b6d87f24be7f05347171a133143e47512034eac88d2b02da09486280b69671db9ce474811093fbb40a8fe2af400d601b7ec142a36c89f0f6514f7e0a4a661e6a9ae1490a5832b82a3b28bb8290b1d0d05502ca1bd2bf0ae1c602b722a7a4f76bc1e166ef6a436e7a552fa8791f135ad4c900619dbd4075f509214c14c096db135c3b93541212b0a3bf7332e2fa9609a2b643e9c805d2112ae394b8d9f65be1755e2ba237c5ec64ffad56058f5a2b15604b30d5cfd44356a560154529d9198b85c24c5458dd83b3c612c556a42c41d765f7171c826faa34b4b8217283159c2640a8ad840c221d882c9f5f58b162b47693bfd9caa35fcf1d3e751d988ed0e374edc2e1ce608f6a5b525d140a620e5b46fa7e2ea96080680ea9c8d5ab5fc36fb620618f322275cf2882c3738a401db2991daa0644c6ed4397783dddcdc949fe0308004dabc3447fbb1f87190dbc9981896d4b8705e45587a04c3a468b91e63ca166a0424635daf3f42b66515787b5094018037960beb447ba3bb8d95888114d11d571adc9de6f64d1f73f01e784148ad1c8eb13a41feeee34b3b05331d66f0e185b3ea528d30b0c0612aaea044ee6e8f9e92c52c69c6ed744c0db09dbb1f23fda58784c3c030b16bcb8c0291049ee7474922f1fd4a8304cdb4f56d641dce68eb99fba76f03c76f72b7223b032c795b7fb5997a8346588c9d8d055104bfa119da1f9480dafe5f77d581b2720e867aa64170d3069cc36ab7a58605b872b8c5b5786723473477d9b9ebc1408cfe06", 0x1000}, {&(0x7f00000058c0)="305a18b45b080856ee72ea9ddea1943de4cfa9ea108a71d6e1c4b7b411729841fba08142385b970c2c88e6ec5e977c1784045cabbc4535acc21bdeb79afd02d8dd19b8b0ad360ddde0d73d8d21e2e26d4ed0c780a8152b00bb4bb9b78a885715880a6b4512668505b2346ad1c31fa22e57cba342e0c4297186fec6be5d2883fde7d6df8c10b9215fddc25520cbbf3d", 0x8f}, {&(0x7f0000005980)="a933230efdd4199e08372eac54d04a358d9d9f953710bc5ea0c3de0d0c997d0ddc263f6baf0e08ab289c93c62f0317fd3a44ef61e98220f16ec9a3923773d598549d00a51edb986265aafa625370dfd3a1dcd74394e22c8207c4ab18135e9e95984b2a9ba6f407b35b22b47de22cd7d894105b727d05374457b43060a07099ba3358777de18a20e36875b309e8fe79e26b53200d7c44be339d40a120a9e61d29bc674a2e004c32fec98c0d444becbf66eff2b3c2c620484f7693b4d0f8", 0xbd}, {&(0x7f0000005a40)="0ddbd70a2896091710e18efc0c7448ef3513ef7c4ea3849827954b296988968de527795a6137fe23c4469b5c3839030f3c0187393e2e352b667fdcc0f39968ebfb43eabff9631642d8ce9b1c543f658453b41f6789a190a63490b9427d722764112b8495e25784ac7d180526bb28272e471d252e4efa490edf460283a8b4b6014fc874a0214aacce92b2b71121d6059ac5bd64ed1a6be9490020ca1d5ff8f86396620c89af606e2e130b6292605d818f93e3ce2e695ae9751778f11d687b287f4898d8cbe434277248842d8be0560a143d7ab0031b6e9071e82817cde40892f9bc6ab297e3fdf7304124ba476219b923c67fd202d486", 0xf6}, {&(0x7f0000005b40)="8252c3bcb30f069b67cc6dae8860d54e7d72c05f29bff7ab69e4e0611709f4b4ee82233af143f1da469d605330673c4c3907e36a642817cf1d8211668ec0e40f22dd1773bc3d60bbf847bce5014a13e2007cdf99d1b3209ca87af79dd93b53d0f9b17e89a3102c04fcc94a6844ec4a5e", 0x70}, {&(0x7f0000005bc0)="58067d93a924920a9b948cee7d4037a855", 0x11}, {&(0x7f0000005c00)="7028e14e9fd5f810cc3c6f85818f8a968e608195ffff0c02ef5d72f5f66e93afcee8cb61c2330af1812ecd1eeda92e860036f744996bbe0ff2f2196f2bdd6a5db6d24e7e3d72061211aa3e21207f7962c337f9c14d0526953beb1665ffb5ee5eb13d1fcfdfb3d1f51ce38a6a3ec3db34d693ad477a0f7ffef4ed3dcea600af526ff01b78f6dc3aad0d25ff35ef948ca316f7d94972e5ccb8897edd1231f9e3f25022e6c56b81fa716968f86b21b3d3ae45fa531aa51164047cee5ab1ca888de57f194c825e998c89711d67", 0xcb}, {&(0x7f0000005d00)="232c526fbb0ddd2e51c0a697d1754478c7c0fb73b2a38ea6f14c345ef5bdf2d2924540f47918edecdd14dfaae8829aee9362ba", 0x33}], 0x9, &(0x7f0000005e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x74}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x7c, 0x2, [{0x2, 0x8, "86da78207af9"}, {0x7, 0xe, "355cf2e764ed50540252da3e"}, {0x7, 0xf, "40b185cbda9c1e183b28f719d4"}, {0x2, 0xc, "9c788780e558132ee6d5"}, {0x6, 0x7, "0cfad4b847"}, {0x0, 0xf, "1c152b393bc8fdd116e600ea62"}, {0x1, 0x7, "a7e93d930a"}, {0x7, 0x12, "353e1f84d3e0515125ff4368b11714d4"}, {0x6, 0xc, "143cb70abd693c0d216d"}, {0x2, 0xa, "9a8136dc73b4ad8f"}]}, @timestamp_addr={0x44, 0xc, 0x3e, 0x1, 0xb, [{@empty, 0x7}]}, @timestamp={0x44, 0x8, 0xf0, 0x0, 0x7, [0x5]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x128}, 0x20008041) bpf$OBJ_GET_PROG(0x7, &(0x7f0000005fc0)=@generic={&(0x7f0000005f80)='./file0\x00'}, 0x18) kernel console output (not intermixed with test programs): xt=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.879333][ T285] cgroup: Unknown subsys name 'net' [ 24.900622][ T28] audit: type=1400 audit(1730689839.541:67): avc: denied { mount } for pid=285 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.927732][ T28] audit: type=1400 audit(1730689839.571:68): avc: denied { unmount } for pid=285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.927957][ T285] cgroup: Unknown subsys name 'devices' [ 25.039708][ T285] cgroup: Unknown subsys name 'hugetlb' [ 25.045120][ T285] cgroup: Unknown subsys name 'rlimit' [ 25.175716][ T28] audit: type=1400 audit(1730689839.831:69): avc: denied { setattr } for pid=285 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.198765][ T28] audit: type=1400 audit(1730689839.831:70): avc: denied { mounton } for pid=285 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.223568][ T28] audit: type=1400 audit(1730689839.831:71): avc: denied { mount } for pid=285 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.229556][ T288] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.255285][ T28] audit: type=1400 audit(1730689839.921:72): avc: denied { relabelto } for pid=288 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.280477][ T28] audit: type=1400 audit(1730689839.921:73): avc: denied { write } for pid=288 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.293233][ T285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.306340][ T28] audit: type=1400 audit(1730689839.951:74): avc: denied { read } for pid=285 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.339751][ T28] audit: type=1400 audit(1730689839.951:75): avc: denied { open } for pid=285 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.313550][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.320808][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.328758][ T295] device bridge_slave_0 entered promiscuous mode [ 26.336739][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.343637][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.350838][ T295] device bridge_slave_1 entered promiscuous mode [ 26.425641][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.432525][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.439999][ T296] device bridge_slave_0 entered promiscuous mode [ 26.448254][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.455095][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.462382][ T296] device bridge_slave_1 entered promiscuous mode [ 26.476539][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.483832][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.491323][ T298] device bridge_slave_0 entered promiscuous mode [ 26.512777][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.519741][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.527229][ T298] device bridge_slave_1 entered promiscuous mode [ 26.541400][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.548342][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.555412][ T297] device bridge_slave_0 entered promiscuous mode [ 26.564236][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.571267][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.578656][ T297] device bridge_slave_1 entered promiscuous mode [ 26.636271][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.643204][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.650405][ T299] device bridge_slave_0 entered promiscuous mode [ 26.657079][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.664052][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.671297][ T299] device bridge_slave_1 entered promiscuous mode [ 26.816930][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.823793][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.830918][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.837674][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.866384][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.873790][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.881101][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.887942][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.920103][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.927055][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.934188][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.940952][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.954479][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.961330][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.968432][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.975207][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.019788][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.026636][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.033749][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.040538][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.070634][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.077998][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.084922][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.092469][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.100704][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.108400][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.116427][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.123580][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.130684][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.137972][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.145467][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.152814][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.160865][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.168367][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.200266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.208168][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.215901][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.224173][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.231039][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.238879][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.246098][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.254130][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.260967][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.268289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.276312][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.283153][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.307878][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.316075][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.324101][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.330942][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.338232][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.346287][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.354660][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.361508][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.368820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.377285][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.385278][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.392122][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.399444][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.406775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.414104][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.422016][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.429972][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.438117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.446272][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.454741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.462942][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.469796][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.477087][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.485320][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.493451][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.500300][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.511257][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.519410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.548008][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.556034][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.564151][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.572237][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.580203][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.588561][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.596245][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.604144][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.612015][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.619990][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.627931][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.635742][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.646815][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.654823][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.662227][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.669535][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.685904][ T298] device veth0_vlan entered promiscuous mode [ 27.693546][ T296] device veth0_vlan entered promiscuous mode [ 27.700305][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.709046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.717130][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.725938][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.734872][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.742766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.750692][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.758040][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.773621][ T298] device veth1_macvtap entered promiscuous mode [ 27.782950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.791115][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.799423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.811953][ T295] device veth0_vlan entered promiscuous mode [ 27.820282][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.828491][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.836440][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.844209][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.852299][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.859680][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.866931][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.874607][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.882803][ T297] device veth0_vlan entered promiscuous mode [ 27.895317][ T296] device veth1_macvtap entered promiscuous mode [ 27.902308][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.918799][ T299] device veth0_vlan entered promiscuous mode [ 27.928607][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.936845][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.944841][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.952167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.959649][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.967831][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.981740][ T295] device veth1_macvtap entered promiscuous mode [ 27.994848][ T297] device veth1_macvtap entered promiscuous mode [ 28.001395][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.009598][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.017982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.025902][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.034096][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.041724][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.049829][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.057908][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.077827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.086120][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.094380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.102555][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.111238][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.119614][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.128066][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.136131][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.152154][ T299] device veth1_macvtap entered promiscuous mode [ 28.168999][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.177229][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.185753][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.195444][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.203885][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.212774][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.221065][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.230528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.238717][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.262327][ C1] hrtimer: interrupt took 36636 ns [ 28.474673][ T332] syz.1.2[332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.480287][ T332] syz.1.2[332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.662793][ T332] syz.1.2[332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.831805][ T332] syz.1.2[332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.680757][ T352] device sit0 entered promiscuous mode [ 30.276634][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 30.276650][ T28] audit: type=1400 audit(1730689844.931:113): avc: denied { create } for pid=361 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.512790][ T28] audit: type=1400 audit(1730689845.171:114): avc: denied { create } for pid=365 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 31.158424][ T384] device syzkaller0 entered promiscuous mode [ 32.738181][ T28] audit: type=1400 audit(1730689847.401:115): avc: denied { write } for pid=411 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.821971][ T28] audit: type=1400 audit(1730689847.451:116): avc: denied { create } for pid=411 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 32.858938][ T28] audit: type=1400 audit(1730689847.501:117): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.920892][ T415] Driver unsupported XDP return value 0 on prog (id 60) dev N/A, expect packet loss! [ 33.439327][ T28] audit: type=1400 audit(1730689848.101:118): avc: denied { create } for pid=421 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.905216][ T434] device syzkaller0 entered promiscuous mode [ 35.551249][ T409] syz.1.32 (409) used greatest stack depth: 21976 bytes left [ 36.380579][ T470] device syzkaller0 entered promiscuous mode [ 36.713135][ T487] syz.0.59[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.715686][ T487] syz.0.59[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.887644][ T487] syz.0.59[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.022355][ T487] syz.0.59[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.142173][ T28] audit: type=1400 audit(1730689851.801:119): avc: denied { cpu } for pid=496 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.239226][ T28] audit: type=1400 audit(1730689851.901:120): avc: denied { create } for pid=501 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.355228][ T28] audit: type=1400 audit(1730689851.931:121): avc: denied { create } for pid=496 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.836830][ T28] audit: type=1400 audit(1730689852.491:122): avc: denied { write } for pid=521 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.115797][ T536] device wg1 entered promiscuous mode [ 38.551762][ T28] audit: type=1400 audit(1730689853.201:123): avc: denied { relabelfrom } for pid=548 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 38.633090][ T28] audit: type=1400 audit(1730689853.201:124): avc: denied { relabelto } for pid=548 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 39.242607][ T574] device sit0 entered promiscuous mode [ 39.876158][ T592] IPv6: dvmrp0: Disabled Multicast RS [ 41.351072][ T28] audit: type=1400 audit(1730689856.011:125): avc: denied { setopt } for pid=631 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.495699][ T628] device syzkaller0 entered promiscuous mode [ 43.178998][ T721] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 43.210606][ T721] device syzkaller0 entered promiscuous mode [ 43.543429][ T747] device syzkaller0 entered promiscuous mode [ 44.134919][ T28] audit: type=1400 audit(1730689858.791:126): avc: denied { read } for pid=767 comm="syz.4.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.268522][ T28] audit: type=1400 audit(1730689858.841:127): avc: denied { ioctl } for pid=767 comm="syz.4.138" path="socket:[17813]" dev="sockfs" ino=17813 ioctlcmd=0x54c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.499293][ T28] audit: type=1400 audit(1730689859.161:128): avc: denied { create } for pid=781 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.184912][ T803] device veth0_vlan left promiscuous mode [ 45.197673][ T803] device veth0_vlan entered promiscuous mode [ 46.146308][ T840] syz.0.158[840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.146376][ T840] syz.0.158[840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.406324][ T847] device bridge0 entered promiscuous mode [ 46.540160][ T28] audit: type=1400 audit(1730689861.201:129): avc: denied { create } for pid=854 comm="syz.2.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 46.661378][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.243074][ T889] device veth0_vlan left promiscuous mode [ 47.257252][ T889] device veth0_vlan entered promiscuous mode [ 47.445280][ T895] device sit0 left promiscuous mode [ 49.949901][ T28] audit: type=1400 audit(1730689864.611:130): avc: denied { create } for pid=1000 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.190740][ T1051] device veth0_vlan left promiscuous mode [ 51.247640][ T1051] device veth0_vlan entered promiscuous mode [ 52.167109][ T1062] device syzkaller0 entered promiscuous mode [ 52.227474][ T1070] device wg2 entered promiscuous mode [ 52.235323][ T1072] device bridge0 entered promiscuous mode [ 53.565831][ T1130] bond_slave_1: mtu greater than device maximum [ 53.826297][ T1138] device syzkaller0 entered promiscuous mode [ 56.322932][ T1208] device sit0 entered promiscuous mode [ 56.654345][ T28] audit: type=1400 audit(1730689871.311:131): avc: denied { create } for pid=1227 comm="syz.4.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 58.619229][ T1271] device sit0 entered promiscuous mode [ 58.825454][ T1299] syz.3.288 (1299) used obsolete PPPIOCDETACH ioctl [ 60.694539][ T1359] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.701608][ T1359] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.715358][ T1359] device bridge0 left promiscuous mode [ 60.837980][ T1363] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.844861][ T1363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.852095][ T1363] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.858948][ T1363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.982001][ T1363] device bridge0 entered promiscuous mode [ 61.361754][ T1386] device veth0_vlan left promiscuous mode [ 61.430495][ T1386] device veth0_vlan entered promiscuous mode [ 61.875953][ T28] audit: type=1400 audit(1730689876.531:132): avc: denied { ioctl } for pid=1409 comm="syz.1.320" path="cgroup:[4026532383]" dev="nsfs" ino=4026532383 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.027601][ C0] sched: RT throttling activated [ 63.560435][ T1440] device sit0 left promiscuous mode [ 63.880480][ T28] audit: type=1400 audit(1730689878.541:133): avc: denied { create } for pid=1462 comm="syz.3.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 64.522680][ T1469] device syzkaller0 entered promiscuous mode [ 64.882452][ T1496] device pim6reg1 entered promiscuous mode [ 64.954554][ T28] audit: type=1400 audit(1730689879.611:134): avc: denied { create } for pid=1495 comm="syz.2.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.121296][ T1508] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.806093][ T28] audit: type=1400 audit(1730689880.461:135): avc: denied { create } for pid=1529 comm="syz.4.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 65.897984][ T1538] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.905046][ T1538] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.410979][ T28] audit: type=1400 audit(1730689881.071:137): avc: denied { create } for pid=1547 comm="syz.2.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.484903][ T28] audit: type=1400 audit(1730689881.071:136): avc: denied { create } for pid=1547 comm="syz.2.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.583704][ T1549] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 66.613314][ T1549] device syzkaller0 entered promiscuous mode [ 66.685659][ T28] audit: type=1400 audit(1730689881.221:138): avc: denied { write } for pid=1547 comm="syz.2.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.891853][ T28] audit: type=1400 audit(1730689881.551:139): avc: denied { read } for pid=1571 comm="syz.0.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.250084][ T28] audit: type=1400 audit(1730689885.901:140): avc: denied { setopt } for pid=1636 comm="syz.2.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.482674][ T1685] device syzkaller0 entered promiscuous mode [ 72.497233][ T28] audit: type=1400 audit(1730689887.141:141): avc: denied { write } for pid=1684 comm="syz.3.396" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 72.991623][ T1710] device sit0 entered promiscuous mode [ 73.172639][ T1712] device sit0 entered promiscuous mode [ 73.421335][ T1719] device syzkaller0 entered promiscuous mode [ 73.662106][ T28] audit: type=1400 audit(1730689888.321:142): avc: denied { write } for pid=1726 comm="syz.0.407" name="cgroup.subtree_control" dev="cgroup2" ino=271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.758920][ T28] audit: type=1400 audit(1730689888.341:143): avc: denied { open } for pid=1726 comm="syz.0.407" path="" dev="cgroup2" ino=271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 74.731026][ T1783] device veth0_vlan left promiscuous mode [ 74.819908][ T1783] device veth0_vlan entered promiscuous mode [ 74.882399][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.889908][ T28] audit: type=1400 audit(1730689889.541:144): avc: denied { create } for pid=1788 comm="syz.2.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 74.938448][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.987896][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.610815][ T1817] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.617851][ T1817] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.653831][ T1817] device bridge0 left promiscuous mode [ 75.807372][ T1829] device pim6reg1 entered promiscuous mode [ 75.944771][ T1835] device pim6reg1 entered promiscuous mode [ 77.412592][ T1869] bond_slave_1: mtu less than device minimum [ 77.491480][ T1877] syz.2.449[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.491580][ T1877] syz.2.449[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.515219][ T1877] syz.2.449[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.568064][ T1877] syz.2.449[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.679357][ T1888] device sit0 left promiscuous mode [ 77.748503][ T1891] device sit0 entered promiscuous mode [ 78.292380][ T1897] device syzkaller0 entered promiscuous mode [ 78.319382][ T1902] bridge0: port 3(team_slave_1) entered blocking state [ 78.347677][ T1902] bridge0: port 3(team_slave_1) entered disabled state [ 78.365088][ T1902] device team_slave_1 entered promiscuous mode [ 78.371931][ T1903] device team_slave_1 left promiscuous mode [ 78.382878][ T1903] bridge0: port 3(team_slave_1) entered disabled state [ 78.844044][ T1945] device sit0 left promiscuous mode [ 78.950656][ T1946] device sit0 entered promiscuous mode [ 79.422894][ T1971] device pim6reg1 entered promiscuous mode [ 79.579356][ T1990] device sit0 left promiscuous mode [ 79.625979][ T1990] device sit0 entered promiscuous mode [ 79.963278][ T2008] device pim6reg1 entered promiscuous mode [ 82.688827][ T2071] device syzkaller0 entered promiscuous mode [ 83.452648][ T2091] device syzkaller0 entered promiscuous mode [ 83.455075][ T2094] syz.0.508[2094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.549706][ T2094] syz.0.508[2094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.027089][ T2127] syz.1.518 (2127) used greatest stack depth: 19784 bytes left [ 85.873801][ T28] audit: type=1400 audit(1730689900.531:145): avc: denied { create } for pid=2180 comm="syz.1.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 86.086957][ T2192] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.094967][ T2192] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.150640][ T2195] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.157529][ T2195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.164666][ T2195] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.171548][ T2195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.203015][ T2195] device bridge0 entered promiscuous mode [ 86.583701][ T2223] device sit0 left promiscuous mode [ 87.089979][ T2246] device sit0 entered promiscuous mode [ 87.183697][ T28] audit: type=1400 audit(1730689901.841:146): avc: denied { create } for pid=2254 comm="syz.1.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 89.110778][ T28] audit: type=1400 audit(1730689903.761:147): avc: denied { create } for pid=2263 comm="syz.2.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 89.535489][ T2285] device sit0 left promiscuous mode [ 89.637567][ T2284] device sit0 entered promiscuous mode [ 89.834863][ T2287] device sit0 entered promiscuous mode [ 90.486251][ T2307] device veth1_macvtap left promiscuous mode [ 90.573533][ T2313] device veth1_macvtap entered promiscuous mode [ 90.579857][ T2313] device macsec0 entered promiscuous mode [ 90.599073][ T2317] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.610712][ T2317] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.617567][ T2317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.026403][ T28] audit: type=1400 audit(1730689905.681:148): avc: denied { append } for pid=2349 comm="syz.2.581" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.847169][ T2419] device sit0 left promiscuous mode [ 93.009049][ T2419] device pim6reg1 entered promiscuous mode [ 93.568834][ T2426] device syzkaller0 entered promiscuous mode [ 93.658694][ T2451] device wg2 entered promiscuous mode [ 93.743019][ T2471] device pim6reg1 entered promiscuous mode [ 93.794934][ T2479] tun0: tun_chr_ioctl cmd 1074025677 [ 93.808603][ T2479] tun0: linktype set to 513 [ 94.188060][ T2503] device veth1_macvtap left promiscuous mode [ 95.980369][ T2567] device sit0 left promiscuous mode [ 95.996232][ T2569] device sit0 left promiscuous mode [ 96.013977][ T2566] device sit0 entered promiscuous mode [ 96.036041][ T2569] device sit0 entered promiscuous mode [ 96.180292][ T2593] device pim6reg1 entered promiscuous mode [ 96.194518][ T2588] syz.4.651[2588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.194611][ T2588] syz.4.651[2588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.723696][ T2613] device syzkaller0 entered promiscuous mode [ 97.100216][ T28] audit: type=1400 audit(1730689911.751:149): avc: denied { create } for pid=2635 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 97.265340][ T2668] device sit0 left promiscuous mode [ 97.359250][ T2668] device sit0 entered promiscuous mode [ 97.624452][ T2698] syz.0.682[2698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.060451][ T2727] syz.2.690[2727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.137779][ T2727] syz.2.690[2727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.982259][ T2770] device veth0_vlan left promiscuous mode [ 99.179067][ T2770] device veth0_vlan entered promiscuous mode [ 99.870503][ T2794] device sit0 left promiscuous mode [ 103.015756][ T2895] device pim6reg1 entered promiscuous mode [ 103.175151][ T2905] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.199502][ T2905] device bridge0 left promiscuous mode [ 104.416852][ T2961] device veth0_vlan left promiscuous mode [ 104.429747][ T2961] device veth0_vlan entered promiscuous mode [ 104.459107][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.467375][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.481508][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.038260][ T3030] device pim6reg1 entered promiscuous mode [ 110.843895][ T3082] bridge0: port 3(dummy0) entered blocking state [ 110.901366][ T3082] bridge0: port 3(dummy0) entered disabled state [ 110.946585][ T3082] device dummy0 entered promiscuous mode [ 110.993799][ T3082] bridge0: port 3(dummy0) entered blocking state [ 111.000098][ T3082] bridge0: port 3(dummy0) entered forwarding state [ 112.415255][ T3160] bond_slave_1: mtu less than device minimum [ 113.640824][ T28] audit: type=1400 audit(1730689928.301:150): avc: denied { create } for pid=3244 comm="syz.3.835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.837908][ T3263] syz.2.842[3263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.837979][ T3263] syz.2.842[3263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.861993][ T3265] syz.2.842[3265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.976978][ T3265] syz.2.842[3265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.114553][ T3263] syz.2.842[3263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.178953][ T3278] syz.4.845[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.226160][ T3263] syz.2.842[3263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.296534][ T3278] syz.4.845[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.568404][ T3352] device sit0 left promiscuous mode [ 116.459118][ T3421] device sit0 entered promiscuous mode [ 120.711127][ T3566] device veth1_macvtap left promiscuous mode [ 120.717196][ T3566] device macsec0 left promiscuous mode [ 122.577350][ T3631] device veth0_vlan left promiscuous mode [ 122.642322][ T3631] device veth0_vlan entered promiscuous mode [ 122.658652][ T28] audit: type=1400 audit(1730689937.321:151): avc: denied { create } for pid=3642 comm="syz.1.947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 122.722793][ T28] audit: type=1400 audit(1730689937.371:152): avc: denied { create } for pid=3639 comm="syz.4.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.083635][ T3658] device veth0_vlan left promiscuous mode [ 123.094052][ T3658] device veth0_vlan entered promiscuous mode [ 123.131390][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.139800][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.153024][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.051124][ T3661] device pim6reg1 entered promiscuous mode [ 125.208215][ T3672] device veth0_vlan left promiscuous mode [ 125.231328][ T3672] device veth0_vlan entered promiscuous mode [ 126.435514][ T28] audit: type=1400 audit(1730689941.091:153): avc: denied { create } for pid=3723 comm="syz.1.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 126.470479][ T28] audit: type=1400 audit(1730689941.131:154): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 126.525069][ T28] audit: type=1400 audit(1730689941.131:155): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 126.589884][ T28] audit: type=1400 audit(1730689941.131:156): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.101128][ T3764] device veth0_vlan left promiscuous mode [ 127.106941][ T3764] device veth0_vlan entered promiscuous mode [ 127.194201][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.211592][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.262900][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.500460][ T3766] device syzkaller0 entered promiscuous mode [ 127.863808][ T3801] bond_slave_1: mtu greater than device maximum [ 128.873019][ T3822] device wg2 left promiscuous mode [ 129.089109][ T28] audit: type=1400 audit(1730689943.751:157): avc: denied { create } for pid=3833 comm="syz.4.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 129.331838][ T3849] device wg2 left promiscuous mode [ 129.550265][ T28] audit: type=1400 audit(1730689944.211:158): avc: denied { create } for pid=3857 comm="syz.4.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 129.603747][ T3862] device sit0 left promiscuous mode [ 129.702557][ T3865] device sit0 entered promiscuous mode [ 131.018590][ T3928] device veth0_vlan left promiscuous mode [ 131.060840][ T3928] device veth0_vlan entered promiscuous mode [ 134.737121][ T4066] device syzkaller0 entered promiscuous mode [ 136.879673][ T4108] Â: renamed from pim6reg1 [ 138.459326][ T4160] device pim6reg1 entered promiscuous mode [ 139.171613][ T4200] syz.0.1112[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.171697][ T4200] syz.0.1112[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.372428][ T4338] Â: renamed from pim6reg1 [ 144.904985][ T28] audit: type=1400 audit(1730689959.551:159): avc: denied { create } for pid=4374 comm="syz.4.1159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 145.028284][ T28] audit: type=1400 audit(1730689959.691:160): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 145.230504][ T28] audit: type=1400 audit(1730689959.691:161): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 145.418078][ T28] audit: type=1400 audit(1730689959.691:162): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.899437][ T4525] device syzkaller0 entered promiscuous mode [ 148.097614][ T4527] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.652806][ T4593] device bridge_slave_1 left promiscuous mode [ 148.662020][ T4593] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.670700][ T4593] device bridge_slave_0 left promiscuous mode [ 148.679984][ T4593] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.987628][ T4608] Â: renamed from pim6reg1 [ 150.083838][ T4650] device pim6reg1 entered promiscuous mode [ 150.617877][ T4684] device pim6reg1 entered promiscuous mode [ 151.504099][ T4724] device veth0_vlan left promiscuous mode [ 151.547396][ T4724] device veth0_vlan entered promiscuous mode [ 151.584055][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.593175][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.601869][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.831997][ T4741] device sit0 entered promiscuous mode [ 152.252747][ T4768] device veth0_vlan left promiscuous mode [ 152.259312][ T4768] device veth0_vlan entered promiscuous mode [ 154.035782][ T4858] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.411141][ T4869] device veth1_macvtap left promiscuous mode [ 156.380994][ T28] audit: type=1400 audit(1730689971.041:163): avc: denied { attach_queue } for pid=4955 comm="syz.1.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 157.299231][ T4987] device syzkaller0 entered promiscuous mode [ 158.258066][ T5041] Â: renamed from pim6reg1 [ 160.002457][ T5137] device veth0_vlan left promiscuous mode [ 160.032520][ T5137] device veth0_vlan entered promiscuous mode [ 161.289361][ T5188] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 161.290778][ T5174] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 161.389125][ T5193] veth0_to_hsr: mtu less than device minimum [ 161.605284][ T5198] device pim6reg1 entered promiscuous mode [ 161.655667][ T5204] syz.0.1404[5204] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.655741][ T5204] syz.0.1404[5204] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.615742][ T5253] device veth1_macvtap left promiscuous mode [ 164.157957][ T5261] device syzkaller0 entered promiscuous mode [ 164.987500][ T5305] FAULT_INJECTION: forcing a failure. [ 164.987500][ T5305] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 165.017528][ T5305] CPU: 0 PID: 5305 Comm: syz.0.1437 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 165.027185][ T5305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 165.037071][ T5305] Call Trace: [ 165.040187][ T5305] [ 165.042963][ T5305] dump_stack_lvl+0x151/0x1b7 [ 165.047478][ T5305] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 165.052775][ T5305] dump_stack+0x15/0x1e [ 165.056764][ T5305] should_fail_ex+0x3d0/0x520 [ 165.061367][ T5305] should_fail+0xb/0x10 [ 165.065357][ T5305] should_fail_usercopy+0x1a/0x20 [ 165.070218][ T5305] _copy_from_user+0x1e/0xc0 [ 165.074647][ T5305] __sys_bpf+0x23b/0x7f0 [ 165.078725][ T5305] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 165.083938][ T5305] ? __ia32_sys_read+0x90/0x90 [ 165.088532][ T5305] ? debug_smp_processor_id+0x17/0x20 [ 165.093745][ T5305] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 165.099639][ T5305] __x64_sys_bpf+0x7c/0x90 [ 165.103893][ T5305] x64_sys_call+0x87f/0x9a0 [ 165.108843][ T5305] do_syscall_64+0x3b/0xb0 [ 165.113092][ T5305] ? clear_bhb_loop+0x55/0xb0 [ 165.117631][ T5305] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 165.123338][ T5305] RIP: 0033:0x7fb7df57e719 [ 165.127679][ T5305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.147117][ T5305] RSP: 002b:00007fb7e02e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.155360][ T5305] RAX: ffffffffffffffda RBX: 00007fb7df735f80 RCX: 00007fb7df57e719 [ 165.163173][ T5305] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 165.170987][ T5305] RBP: 00007fb7e02e8090 R08: 0000000000000000 R09: 0000000000000000 [ 165.178953][ T5305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.187474][ T5305] R13: 0000000000000000 R14: 00007fb7df735f80 R15: 00007ffd0b701058 [ 165.195386][ T5305] [ 167.090245][ T5347] device sit0 left promiscuous mode [ 171.495594][ T5447] FAULT_INJECTION: forcing a failure. [ 171.495594][ T5447] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.622907][ T5447] CPU: 1 PID: 5447 Comm: syz.2.1480 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 171.632556][ T5447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 171.642456][ T5447] Call Trace: [ 171.645834][ T5447] [ 171.648618][ T5447] dump_stack_lvl+0x151/0x1b7 [ 171.653126][ T5447] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 171.658769][ T5447] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 171.664409][ T5447] ? __wake_up_klogd+0xd5/0x110 [ 171.669363][ T5447] dump_stack+0x15/0x1e [ 171.673349][ T5447] should_fail_ex+0x3d0/0x520 [ 171.678012][ T5447] should_fail+0xb/0x10 [ 171.682437][ T5447] should_fail_usercopy+0x1a/0x20 [ 171.687382][ T5447] _copy_to_user+0x1e/0x90 [ 171.691724][ T5447] generic_map_lookup_batch+0x6ff/0xcc0 [ 171.697109][ T5447] ? bpf_map_update_value+0x410/0x410 [ 171.702313][ T5447] ? __fdget+0x1b7/0x240 [ 171.706640][ T5447] ? bpf_map_update_value+0x410/0x410 [ 171.711867][ T5447] bpf_map_do_batch+0x2e2/0x630 [ 171.716544][ T5447] __sys_bpf+0x66b/0x7f0 [ 171.720701][ T5447] ? clockevents_program_event+0x22f/0x300 [ 171.726348][ T5447] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 171.731558][ T5447] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 171.737599][ T5447] __x64_sys_bpf+0x7c/0x90 [ 171.741806][ T5447] x64_sys_call+0x87f/0x9a0 [ 171.746136][ T5447] do_syscall_64+0x3b/0xb0 [ 171.750390][ T5447] ? clear_bhb_loop+0x55/0xb0 [ 171.754899][ T5447] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 171.760628][ T5447] RIP: 0033:0x7f3151b7e719 [ 171.764878][ T5447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.784321][ T5447] RSP: 002b:00007f3152946038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.792567][ T5447] RAX: ffffffffffffffda RBX: 00007f3151d35f80 RCX: 00007f3151b7e719 [ 171.800372][ T5447] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 171.808278][ T5447] RBP: 00007f3152946090 R08: 0000000000000000 R09: 0000000000000000 [ 171.816090][ T5447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.823902][ T5447] R13: 0000000000000000 R14: 00007f3151d35f80 R15: 00007fff01b27e58 [ 171.831716][ T5447] [ 172.316476][ T5477] device sit0 entered promiscuous mode [ 172.622623][ T5501] FAULT_INJECTION: forcing a failure. [ 172.622623][ T5501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.689156][ T5501] CPU: 1 PID: 5501 Comm: syz.0.1494 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 172.698796][ T5501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 172.708687][ T5501] Call Trace: [ 172.711816][ T5501] [ 172.714589][ T5501] dump_stack_lvl+0x151/0x1b7 [ 172.719193][ T5501] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 172.724491][ T5501] ? migrate_enable+0x1cb/0x2b0 [ 172.729173][ T5501] dump_stack+0x15/0x1e [ 172.733164][ T5501] should_fail_ex+0x3d0/0x520 [ 172.737677][ T5501] should_fail+0xb/0x10 [ 172.741670][ T5501] should_fail_usercopy+0x1a/0x20 [ 172.746530][ T5501] _copy_to_user+0x1e/0x90 [ 172.750782][ T5501] generic_map_lookup_batch+0x778/0xcc0 [ 172.756169][ T5501] ? bpf_map_update_value+0x410/0x410 [ 172.761376][ T5501] ? __fdget+0x1b7/0x240 [ 172.765451][ T5501] ? bpf_map_update_value+0x410/0x410 [ 172.770658][ T5501] bpf_map_do_batch+0x2e2/0x630 [ 172.775349][ T5501] __sys_bpf+0x66b/0x7f0 [ 172.779424][ T5501] ? clockevents_program_event+0x22f/0x300 [ 172.785065][ T5501] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 172.790289][ T5501] ? __sched_clock_gtod_offset+0x100/0x100 [ 172.795916][ T5501] ? debug_smp_processor_id+0x17/0x20 [ 172.801123][ T5501] __x64_sys_bpf+0x7c/0x90 [ 172.805373][ T5501] x64_sys_call+0x87f/0x9a0 [ 172.809714][ T5501] do_syscall_64+0x3b/0xb0 [ 172.813977][ T5501] ? clear_bhb_loop+0x55/0xb0 [ 172.818482][ T5501] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 172.824209][ T5501] RIP: 0033:0x7fb7df57e719 [ 172.828463][ T5501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.847902][ T5501] RSP: 002b:00007fb7e02e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.856928][ T5501] RAX: ffffffffffffffda RBX: 00007fb7df735f80 RCX: 00007fb7df57e719 [ 172.864745][ T5501] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 172.872686][ T5501] RBP: 00007fb7e02e8090 R08: 0000000000000000 R09: 0000000000000000 [ 172.880603][ T5501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.889293][ T5501] R13: 0000000000000000 R14: 00007fb7df735f80 R15: 00007ffd0b701058 [ 172.897702][ T5501] [ 173.605401][ T5538] syz.4.1508[5538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.605473][ T5538] syz.4.1508[5538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.758442][ T5539] device wg2 entered promiscuous mode [ 175.034876][ T5559] FAULT_INJECTION: forcing a failure. [ 175.034876][ T5559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.067728][ T5559] CPU: 0 PID: 5559 Comm: syz.2.1514 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 175.077717][ T5559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 175.087708][ T5559] Call Trace: [ 175.090823][ T5559] [ 175.093601][ T5559] dump_stack_lvl+0x151/0x1b7 [ 175.098288][ T5559] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 175.103584][ T5559] ? migrate_enable+0x1cb/0x2b0 [ 175.108361][ T5559] dump_stack+0x15/0x1e [ 175.112369][ T5559] should_fail_ex+0x3d0/0x520 [ 175.117043][ T5559] should_fail+0xb/0x10 [ 175.121130][ T5559] should_fail_usercopy+0x1a/0x20 [ 175.126158][ T5559] _copy_to_user+0x1e/0x90 [ 175.130396][ T5559] generic_map_lookup_batch+0x6ff/0xcc0 [ 175.135799][ T5559] ? bpf_map_update_value+0x410/0x410 [ 175.140990][ T5559] ? __fdget+0x1b7/0x240 [ 175.145066][ T5559] ? bpf_map_update_value+0x410/0x410 [ 175.150272][ T5559] bpf_map_do_batch+0x2e2/0x630 [ 175.154960][ T5559] __sys_bpf+0x66b/0x7f0 [ 175.159040][ T5559] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 175.164254][ T5559] ? __ia32_sys_read+0x90/0x90 [ 175.168847][ T5559] ? debug_smp_processor_id+0x17/0x20 [ 175.174063][ T5559] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 175.180057][ T5559] __x64_sys_bpf+0x7c/0x90 [ 175.184416][ T5559] x64_sys_call+0x87f/0x9a0 [ 175.188750][ T5559] do_syscall_64+0x3b/0xb0 [ 175.193008][ T5559] ? clear_bhb_loop+0x55/0xb0 [ 175.197603][ T5559] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.203335][ T5559] RIP: 0033:0x7f3151b7e719 [ 175.207674][ T5559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.227747][ T5559] RSP: 002b:00007f3152946038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.235966][ T5559] RAX: ffffffffffffffda RBX: 00007f3151d35f80 RCX: 00007f3151b7e719 [ 175.243859][ T5559] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 175.251671][ T5559] RBP: 00007f3152946090 R08: 0000000000000000 R09: 0000000000000000 [ 175.259483][ T5559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.267294][ T5559] R13: 0000000000000000 R14: 00007f3151d35f80 R15: 00007fff01b27e58 [ 175.275115][ T5559] [ 177.360890][ T5610] device veth0_vlan left promiscuous mode [ 177.419658][ T5610] device veth0_vlan entered promiscuous mode [ 177.634511][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.698881][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.745622][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.413104][ T5623] Â: renamed from pim6reg1 [ 179.666853][ T5642] Â: renamed from pim6reg1 [ 184.264664][ T5736] FAULT_INJECTION: forcing a failure. [ 184.264664][ T5736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.342727][ T5736] CPU: 1 PID: 5736 Comm: syz.0.1576 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 184.352373][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.362369][ T5736] Call Trace: [ 184.365474][ T5736] [ 184.368255][ T5736] dump_stack_lvl+0x151/0x1b7 [ 184.372766][ T5736] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 184.378061][ T5736] ? __check_object_size+0x47b/0x650 [ 184.384227][ T5736] dump_stack+0x15/0x1e [ 184.388214][ T5736] should_fail_ex+0x3d0/0x520 [ 184.392728][ T5736] should_fail+0xb/0x10 [ 184.396724][ T5736] should_fail_usercopy+0x1a/0x20 [ 184.401578][ T5736] _copy_to_user+0x1e/0x90 [ 184.405837][ T5736] generic_map_lookup_batch+0x778/0xcc0 [ 184.411220][ T5736] ? bpf_map_update_value+0x410/0x410 [ 184.416426][ T5736] ? bpf_map_do_batch+0x2d5/0x630 [ 184.421284][ T5736] ? bpf_map_update_value+0x410/0x410 [ 184.426508][ T5736] bpf_map_do_batch+0x2e2/0x630 [ 184.431179][ T5736] __sys_bpf+0x66b/0x7f0 [ 184.435344][ T5736] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 184.440552][ T5736] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 184.446544][ T5736] __x64_sys_bpf+0x7c/0x90 [ 184.450791][ T5736] x64_sys_call+0x87f/0x9a0 [ 184.455129][ T5736] do_syscall_64+0x3b/0xb0 [ 184.459381][ T5736] ? clear_bhb_loop+0x55/0xb0 [ 184.463895][ T5736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 184.469624][ T5736] RIP: 0033:0x7fb7df57e719 [ 184.473875][ T5736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.493317][ T5736] RSP: 002b:00007fb7e02e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.501563][ T5736] RAX: ffffffffffffffda RBX: 00007fb7df735f80 RCX: 00007fb7df57e719 [ 184.509370][ T5736] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 184.517182][ T5736] RBP: 00007fb7e02e8090 R08: 0000000000000000 R09: 0000000000000000 [ 184.525428][ T5736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.533240][ T5736] R13: 0000000000000000 R14: 00007fb7df735f80 R15: 00007ffd0b701058 [ 184.541059][ T5736] [ 184.904591][ T5751] device syzkaller0 entered promiscuous mode [ 185.116728][ T5777] FAULT_INJECTION: forcing a failure. [ 185.116728][ T5777] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.137947][ T5777] CPU: 1 PID: 5777 Comm: syz.2.1591 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 185.147577][ T5777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.157560][ T5777] Call Trace: [ 185.160683][ T5777] [ 185.163460][ T5777] dump_stack_lvl+0x151/0x1b7 [ 185.167975][ T5777] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 185.173269][ T5777] ? migrate_enable+0x1cb/0x2b0 [ 185.177973][ T5777] dump_stack+0x15/0x1e [ 185.181949][ T5777] should_fail_ex+0x3d0/0x520 [ 185.186462][ T5777] should_fail+0xb/0x10 [ 185.190454][ T5777] should_fail_usercopy+0x1a/0x20 [ 185.195311][ T5777] _copy_to_user+0x1e/0x90 [ 185.199566][ T5777] generic_map_lookup_batch+0x6ff/0xcc0 [ 185.204950][ T5777] ? bpf_map_update_value+0x410/0x410 [ 185.210162][ T5777] ? __fdget+0x1b7/0x240 [ 185.214235][ T5777] ? bpf_map_update_value+0x410/0x410 [ 185.219443][ T5777] bpf_map_do_batch+0x2e2/0x630 [ 185.224128][ T5777] __sys_bpf+0x66b/0x7f0 [ 185.228205][ T5777] ? clockevents_program_event+0x22f/0x300 [ 185.233849][ T5777] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 185.239168][ T5777] ? irqentry_exit+0x30/0x40 [ 185.243675][ T5777] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 185.249316][ T5777] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 185.255309][ T5777] __x64_sys_bpf+0x7c/0x90 [ 185.259555][ T5777] x64_sys_call+0x87f/0x9a0 [ 185.263894][ T5777] do_syscall_64+0x3b/0xb0 [ 185.268147][ T5777] ? clear_bhb_loop+0x55/0xb0 [ 185.272657][ T5777] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.278387][ T5777] RIP: 0033:0x7f3151b7e719 [ 185.282638][ T5777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.302201][ T5777] RSP: 002b:00007f3152946038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.310443][ T5777] RAX: ffffffffffffffda RBX: 00007f3151d35f80 RCX: 00007f3151b7e719 [ 185.318258][ T5777] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 185.326185][ T5777] RBP: 00007f3152946090 R08: 0000000000000000 R09: 0000000000000000 [ 185.333999][ T5777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.341948][ T5777] R13: 0000000000000000 R14: 00007f3151d35f80 R15: 00007fff01b27e58 [ 185.349763][ T5777] [ 186.141760][ T5810] veth1_virt_wifi: mtu less than device minimum [ 186.392230][ T5821] FAULT_INJECTION: forcing a failure. [ 186.392230][ T5821] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.454502][ T5821] CPU: 0 PID: 5821 Comm: syz.0.1604 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 186.464772][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.474843][ T5821] Call Trace: [ 186.478047][ T5821] [ 186.480826][ T5821] dump_stack_lvl+0x151/0x1b7 [ 186.485337][ T5821] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 186.490631][ T5821] ? migrate_enable+0x1cb/0x2b0 [ 186.495456][ T5821] dump_stack+0x15/0x1e [ 186.499452][ T5821] should_fail_ex+0x3d0/0x520 [ 186.503962][ T5821] should_fail+0xb/0x10 [ 186.507955][ T5821] should_fail_usercopy+0x1a/0x20 [ 186.513158][ T5821] _copy_to_user+0x1e/0x90 [ 186.517412][ T5821] generic_map_lookup_batch+0x778/0xcc0 [ 186.522984][ T5821] ? bpf_map_update_value+0x410/0x410 [ 186.528188][ T5821] ? __fdget+0x1b7/0x240 [ 186.532260][ T5821] ? bpf_map_update_value+0x410/0x410 [ 186.537475][ T5821] bpf_map_do_batch+0x2e2/0x630 [ 186.542161][ T5821] __sys_bpf+0x66b/0x7f0 [ 186.546243][ T5821] ? clockevents_program_event+0x22f/0x300 [ 186.551882][ T5821] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 186.557264][ T5821] ? __sched_clock_gtod_offset+0x100/0x100 [ 186.563076][ T5821] ? debug_smp_processor_id+0x17/0x20 [ 186.568458][ T5821] __x64_sys_bpf+0x7c/0x90 [ 186.572708][ T5821] x64_sys_call+0x87f/0x9a0 [ 186.577046][ T5821] do_syscall_64+0x3b/0xb0 [ 186.581297][ T5821] ? clear_bhb_loop+0x55/0xb0 [ 186.585815][ T5821] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 186.591541][ T5821] RIP: 0033:0x7fb7df57e719 [ 186.595799][ T5821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.616101][ T5821] RSP: 002b:00007fb7e02e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.624356][ T5821] RAX: ffffffffffffffda RBX: 00007fb7df735f80 RCX: 00007fb7df57e719 [ 186.632172][ T5821] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 186.639974][ T5821] RBP: 00007fb7e02e8090 R08: 0000000000000000 R09: 0000000000000000 [ 186.647780][ T5821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.655595][ T5821] R13: 0000000000000000 R14: 00007fb7df735f80 R15: 00007ffd0b701058 [ 186.663415][ T5821] [ 188.546009][ T5880] FAULT_INJECTION: forcing a failure. [ 188.546009][ T5880] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.680756][ T5880] CPU: 0 PID: 5880 Comm: syz.1.1620 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 188.690413][ T5880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.700295][ T5880] Call Trace: [ 188.703417][ T5880] [ 188.706195][ T5880] dump_stack_lvl+0x151/0x1b7 [ 188.710716][ T5880] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 188.716010][ T5880] ? migrate_enable+0x1cb/0x2b0 [ 188.720703][ T5880] dump_stack+0x15/0x1e [ 188.724681][ T5880] should_fail_ex+0x3d0/0x520 [ 188.729306][ T5880] should_fail+0xb/0x10 [ 188.733289][ T5880] should_fail_usercopy+0x1a/0x20 [ 188.738152][ T5880] _copy_to_user+0x1e/0x90 [ 188.742407][ T5880] generic_map_lookup_batch+0x6ff/0xcc0 [ 188.747791][ T5880] ? bpf_map_update_value+0x410/0x410 [ 188.752991][ T5880] ? __fdget+0x1b7/0x240 [ 188.757069][ T5880] ? bpf_map_update_value+0x410/0x410 [ 188.762278][ T5880] bpf_map_do_batch+0x2e2/0x630 [ 188.766969][ T5880] __sys_bpf+0x66b/0x7f0 [ 188.771044][ T5880] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 188.776258][ T5880] ? __ia32_sys_read+0x90/0x90 [ 188.780854][ T5880] ? debug_smp_processor_id+0x17/0x20 [ 188.786062][ T5880] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 188.791967][ T5880] __x64_sys_bpf+0x7c/0x90 [ 188.796212][ T5880] x64_sys_call+0x87f/0x9a0 [ 188.800553][ T5880] do_syscall_64+0x3b/0xb0 [ 188.804821][ T5880] ? clear_bhb_loop+0x55/0xb0 [ 188.809318][ T5880] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 188.815045][ T5880] RIP: 0033:0x7f857a97e719 [ 188.819298][ T5880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.838874][ T5880] RSP: 002b:00007f857b771038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.847114][ T5880] RAX: ffffffffffffffda RBX: 00007f857ab35f80 RCX: 00007f857a97e719 [ 188.854938][ T5880] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 188.862738][ T5880] RBP: 00007f857b771090 R08: 0000000000000000 R09: 0000000000000000 [ 188.870546][ T5880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 188.878354][ T5880] R13: 0000000000000000 R14: 00007f857ab35f80 R15: 00007fff27780458 [ 188.886179][ T5880] [ 189.871453][ T5909] device pim6reg1 entered promiscuous mode [ 189.887209][ T5912] FAULT_INJECTION: forcing a failure. [ 189.887209][ T5912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.935325][ T5912] CPU: 0 PID: 5912 Comm: syz.3.1633 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 189.946281][ T5912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 189.956433][ T5912] Call Trace: [ 189.959559][ T5912] [ 189.962454][ T5912] dump_stack_lvl+0x151/0x1b7 [ 189.966968][ T5912] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 189.972262][ T5912] ? ___ratelimit+0xb2/0x5a0 [ 189.976686][ T5912] dump_stack+0x15/0x1e [ 189.980676][ T5912] should_fail_ex+0x3d0/0x520 [ 189.985191][ T5912] should_fail+0xb/0x10 [ 189.989183][ T5912] should_fail_usercopy+0x1a/0x20 [ 189.994040][ T5912] _copy_to_user+0x1e/0x90 [ 189.998295][ T5912] generic_map_lookup_batch+0x778/0xcc0 [ 190.003680][ T5912] ? bpf_map_update_value+0x410/0x410 [ 190.008884][ T5912] ? __fdget+0x1b7/0x240 [ 190.012960][ T5912] ? bpf_map_update_value+0x410/0x410 [ 190.018171][ T5912] bpf_map_do_batch+0x2e2/0x630 [ 190.022856][ T5912] __sys_bpf+0x66b/0x7f0 [ 190.026938][ T5912] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 190.032145][ T5912] ? __ia32_sys_read+0x90/0x90 [ 190.036747][ T5912] ? debug_smp_processor_id+0x17/0x20 [ 190.041949][ T5912] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 190.047850][ T5912] __x64_sys_bpf+0x7c/0x90 [ 190.052111][ T5912] x64_sys_call+0x87f/0x9a0 [ 190.056447][ T5912] do_syscall_64+0x3b/0xb0 [ 190.060784][ T5912] ? clear_bhb_loop+0x55/0xb0 [ 190.065293][ T5912] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 190.071024][ T5912] RIP: 0033:0x7f4bd7d7e719 [ 190.075546][ T5912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.094978][ T5912] RSP: 002b:00007f4bd8baa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.103657][ T5912] RAX: ffffffffffffffda RBX: 00007f4bd7f35f80 RCX: 00007f4bd7d7e719 [ 190.111499][ T5912] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 190.119287][ T5912] RBP: 00007f4bd8baa090 R08: 0000000000000000 R09: 0000000000000000 [ 190.127177][ T5912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 190.134998][ T5912] R13: 0000000000000000 R14: 00007f4bd7f35f80 R15: 00007ffca63a6258 [ 190.142805][ T5912] [ 191.024928][ T5955] FAULT_INJECTION: forcing a failure. [ 191.024928][ T5955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.048816][ T5955] CPU: 1 PID: 5955 Comm: syz.1.1646 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 191.058453][ T5955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 191.068343][ T5955] Call Trace: [ 191.071478][ T5955] [ 191.074245][ T5955] dump_stack_lvl+0x151/0x1b7 [ 191.078761][ T5955] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 191.084053][ T5955] ? migrate_enable+0x1cb/0x2b0 [ 191.088740][ T5955] dump_stack+0x15/0x1e [ 191.092728][ T5955] should_fail_ex+0x3d0/0x520 [ 191.097397][ T5955] should_fail+0xb/0x10 [ 191.101372][ T5955] should_fail_usercopy+0x1a/0x20 [ 191.106242][ T5955] _copy_to_user+0x1e/0x90 [ 191.110490][ T5955] generic_map_lookup_batch+0x6ff/0xcc0 [ 191.115871][ T5955] ? bpf_map_update_value+0x410/0x410 [ 191.121165][ T5955] ? __fdget+0x1b7/0x240 [ 191.125396][ T5955] ? bpf_map_update_value+0x410/0x410 [ 191.130598][ T5955] bpf_map_do_batch+0x2e2/0x630 [ 191.135291][ T5955] __sys_bpf+0x66b/0x7f0 [ 191.139366][ T5955] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 191.144578][ T5955] ? __ia32_sys_read+0x90/0x90 [ 191.149172][ T5955] ? debug_smp_processor_id+0x17/0x20 [ 191.154377][ T5955] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 191.160286][ T5955] __x64_sys_bpf+0x7c/0x90 [ 191.164534][ T5955] x64_sys_call+0x87f/0x9a0 [ 191.168902][ T5955] do_syscall_64+0x3b/0xb0 [ 191.173126][ T5955] ? clear_bhb_loop+0x55/0xb0 [ 191.177729][ T5955] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 191.183543][ T5955] RIP: 0033:0x7f857a97e719 [ 191.187801][ T5955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.207236][ T5955] RSP: 002b:00007f857b771038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.215485][ T5955] RAX: ffffffffffffffda RBX: 00007f857ab35f80 RCX: 00007f857a97e719 [ 191.223423][ T5955] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 191.231232][ T5955] RBP: 00007f857b771090 R08: 0000000000000000 R09: 0000000000000000 [ 191.239042][ T5955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 191.246855][ T5955] R13: 0000000000000000 R14: 00007f857ab35f80 R15: 00007fff27780458 [ 191.254674][ T5955] [ 191.609318][ T5969] syz.2.1654[5969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.609437][ T5969] syz.2.1654[5969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.578684][ T6009] FAULT_INJECTION: forcing a failure. [ 192.578684][ T6009] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.705242][ T6009] CPU: 0 PID: 6009 Comm: syz.1.1659 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 192.715611][ T6009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 192.726045][ T6009] Call Trace: [ 192.729161][ T6009] [ 192.731939][ T6009] dump_stack_lvl+0x151/0x1b7 [ 192.736459][ T6009] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 192.741747][ T6009] ? migrate_enable+0x1cb/0x2b0 [ 192.746439][ T6009] dump_stack+0x15/0x1e [ 192.750428][ T6009] should_fail_ex+0x3d0/0x520 [ 192.754942][ T6009] should_fail+0xb/0x10 [ 192.758934][ T6009] should_fail_usercopy+0x1a/0x20 [ 192.763791][ T6009] _copy_to_user+0x1e/0x90 [ 192.768042][ T6009] generic_map_lookup_batch+0x778/0xcc0 [ 192.773430][ T6009] ? bpf_map_update_value+0x410/0x410 [ 192.778637][ T6009] ? __fdget+0x1b7/0x240 [ 192.782712][ T6009] ? bpf_map_update_value+0x410/0x410 [ 192.787919][ T6009] bpf_map_do_batch+0x2e2/0x630 [ 192.792606][ T6009] __sys_bpf+0x66b/0x7f0 [ 192.796683][ T6009] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 192.801900][ T6009] ? __ia32_sys_read+0x90/0x90 [ 192.806495][ T6009] ? debug_smp_processor_id+0x17/0x20 [ 192.811698][ T6009] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 192.817604][ T6009] __x64_sys_bpf+0x7c/0x90 [ 192.821856][ T6009] x64_sys_call+0x87f/0x9a0 [ 192.826199][ T6009] do_syscall_64+0x3b/0xb0 [ 192.830623][ T6009] ? clear_bhb_loop+0x55/0xb0 [ 192.835237][ T6009] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 192.840980][ T6009] RIP: 0033:0x7f857a97e719 [ 192.845211][ T6009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.865042][ T6009] RSP: 002b:00007f857b771038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.873492][ T6009] RAX: ffffffffffffffda RBX: 00007f857ab35f80 RCX: 00007f857a97e719 [ 192.881363][ T6009] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 192.889358][ T6009] RBP: 00007f857b771090 R08: 0000000000000000 R09: 0000000000000000 [ 192.897170][ T6009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 192.905137][ T6009] R13: 0000000000000000 R14: 00007f857ab35f80 R15: 00007fff27780458 [ 192.912963][ T6009] [ 194.026709][ T6072] FAULT_INJECTION: forcing a failure. [ 194.026709][ T6072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.099514][ T6072] CPU: 1 PID: 6072 Comm: syz.1.1677 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 194.109156][ T6072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 194.119066][ T6072] Call Trace: [ 194.122181][ T6072] [ 194.124953][ T6072] dump_stack_lvl+0x151/0x1b7 [ 194.129468][ T6072] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 194.134758][ T6072] ? migrate_enable+0x1cb/0x2b0 [ 194.139451][ T6072] dump_stack+0x15/0x1e [ 194.143438][ T6072] should_fail_ex+0x3d0/0x520 [ 194.147975][ T6072] should_fail+0xb/0x10 [ 194.151942][ T6072] should_fail_usercopy+0x1a/0x20 [ 194.156807][ T6072] _copy_to_user+0x1e/0x90 [ 194.161066][ T6072] generic_map_lookup_batch+0x6ff/0xcc0 [ 194.166446][ T6072] ? bpf_map_update_value+0x410/0x410 [ 194.171651][ T6072] ? __fdget+0x1b7/0x240 [ 194.175811][ T6072] ? bpf_map_update_value+0x410/0x410 [ 194.181018][ T6072] bpf_map_do_batch+0x2e2/0x630 [ 194.185710][ T6072] __sys_bpf+0x66b/0x7f0 [ 194.189785][ T6072] ? clockevents_program_event+0x22f/0x300 [ 194.195424][ T6072] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 194.200635][ T6072] ? __sched_clock_gtod_offset+0x100/0x100 [ 194.206406][ T6072] ? debug_smp_processor_id+0x17/0x20 [ 194.211567][ T6072] __x64_sys_bpf+0x7c/0x90 [ 194.215823][ T6072] x64_sys_call+0x87f/0x9a0 [ 194.220159][ T6072] do_syscall_64+0x3b/0xb0 [ 194.224413][ T6072] ? clear_bhb_loop+0x55/0xb0 [ 194.228926][ T6072] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 194.234656][ T6072] RIP: 0033:0x7f857a97e719 [ 194.238904][ T6072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.258346][ T6072] RSP: 002b:00007f857b771038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 194.266593][ T6072] RAX: ffffffffffffffda RBX: 00007f857ab35f80 RCX: 00007f857a97e719 [ 194.274400][ T6072] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 194.282222][ T6072] RBP: 00007f857b771090 R08: 0000000000000000 R09: 0000000000000000 [ 194.290023][ T6072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 194.297835][ T6072] R13: 0000000000000000 R14: 00007f857ab35f80 R15: 00007fff27780458 [ 194.305650][ T6072] [ 194.740686][ T6102] device pim6reg1 entered promiscuous mode [ 195.149812][ T28] audit: type=1400 audit(1730690009.811:164): avc: denied { write } for pid=6121 comm="syz.4.1691" name="net" dev="proc" ino=32843 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 195.260572][ T28] audit: type=1400 audit(1730690009.811:165): avc: denied { add_name } for pid=6121 comm="syz.4.1691" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 195.921438][ T28] audit: type=1400 audit(1730690009.811:166): avc: denied { create } for pid=6121 comm="syz.4.1691" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 195.948339][ T28] audit: type=1400 audit(1730690009.811:167): avc: denied { associate } for pid=6121 comm="syz.4.1691" name="blkio.throttle.io_service_bytes_recursive" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 196.049142][ T28] audit: type=1400 audit(1730690010.661:168): avc: denied { create } for pid=6141 comm="syz.4.1697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 197.221878][ T6197] syz.2.1711[6197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.221954][ T6197] syz.2.1711[6197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.338053][ T28] audit: type=1400 audit(1730690012.001:169): avc: denied { create } for pid=6203 comm="syz.0.1713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 197.413595][ T6215] device veth0_vlan left promiscuous mode [ 197.427321][ T6215] device veth0_vlan entered promiscuous mode [ 197.468907][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.481497][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.501158][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.724606][ T28] audit: type=1400 audit(1730690012.381:170): avc: denied { create } for pid=6235 comm="syz.0.1724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 198.579072][ T28] audit: type=1400 audit(1730690013.241:171): avc: denied { setattr } for pid=6274 comm="syz.0.1737" path="/net/tun" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 200.206526][ T6324] device syzkaller0 entered promiscuous mode [ 200.233253][ T6329] bond_slave_1: mtu less than device minimum [ 200.379915][ T6340] device sit0 left promiscuous mode [ 200.439100][ T6340] device sit0 entered promiscuous mode [ 202.488875][ T6435] device veth0_vlan left promiscuous mode [ 202.512064][ T6435] device veth0_vlan entered promiscuous mode [ 202.573321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.608508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.653324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.716041][ T6511] device pim6reg1 entered promiscuous mode [ 204.565368][ T6541] device veth0_vlan left promiscuous mode [ 204.572543][ T6541] device veth0_vlan entered promiscuous mode [ 204.620935][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.643080][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.657083][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.109919][ T6562] syz.4.1821[6562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.109990][ T6562] syz.4.1821[6562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.824679][ T6610] device syzkaller0 entered promiscuous mode [ 207.480923][ T6641] syz.4.1846[6641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.483129][ T6641] syz.4.1846[6641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.497243][ T28] audit: type=1400 audit(1730690023.151:172): avc: denied { ioctl } for pid=6662 comm="syz.2.1853" path="socket:[33689]" dev="sockfs" ino=33689 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 208.824509][ T6689] device veth0_vlan left promiscuous mode [ 208.891433][ T6689] device veth0_vlan entered promiscuous mode [ 209.977616][ T6726] device syzkaller0 entered promiscuous mode [ 210.032684][ T6729] bond_slave_1: mtu less than device minimum [ 210.885070][ T6746] cgroup: fork rejected by pids controller in /syz2 [ 210.887838][ T6736] device veth1_macvtap entered promiscuous mode [ 210.947265][ T6736] device macsec0 entered promiscuous mode [ 211.011013][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.121390][ T6800] device pim6reg1 entered promiscuous mode [ 211.953618][ T6814] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 213.178303][ T28] audit: type=1400 audit(1730690027.841:173): avc: denied { create } for pid=6863 comm="syz.3.1899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 214.152705][ T6887] device veth1_macvtap left promiscuous mode [ 214.173139][ T6887] device macsec0 left promiscuous mode [ 214.574066][ T6887] device veth0_macvtap entered promiscuous mode [ 215.254696][ T6934] device pim6reg1 entered promiscuous mode [ 215.282154][ T6942] device pim6reg1 entered promiscuous mode [ 217.934720][ T7096] device wg2 entered promiscuous mode [ 219.117857][ T7156] device wg2 entered promiscuous mode [ 221.028231][ T7257] device syzkaller0 entered promiscuous mode [ 223.113908][ T28] audit: type=1400 audit(1730690037.771:174): avc: denied { create } for pid=7304 comm="syz.3.2032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 224.395383][ T7359] device sit0 entered promiscuous mode [ 224.499165][ T818] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.507953][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.518644][ T818] device veth1_macvtap left promiscuous mode [ 224.537646][ T818] device veth0_vlan left promiscuous mode [ 224.810190][ T7375] device syzkaller0 entered promiscuous mode [ 225.132470][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.162651][ T7364] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.185075][ T7364] device bridge_slave_0 entered promiscuous mode [ 225.196790][ T7365] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.261120][ T7365] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.288055][ T7365] device bridge_slave_0 entered promiscuous mode [ 225.329048][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.336037][ T7364] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.378478][ T7364] device bridge_slave_1 entered promiscuous mode [ 225.415251][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.428211][ T7365] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.435653][ T7365] device bridge_slave_1 entered promiscuous mode [ 225.775470][ T7405] device pim6reg1 entered promiscuous mode [ 225.795556][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.802574][ T7365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.809692][ T7365] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.816534][ T7365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.891663][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.898640][ T7364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.905735][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.912531][ T7364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.955423][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.964630][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.977013][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.987965][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.044117][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.052460][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.079269][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.086751][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.094869][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.103418][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.113522][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.120595][ T418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.128479][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.136963][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.145171][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.152037][ T418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.159621][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.167515][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.201401][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.210175][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.219964][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.226833][ T418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.235330][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.243893][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.252237][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.259117][ T418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.266545][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.274811][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.284351][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.292845][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.301413][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.309879][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.318077][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.326355][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.342370][ T818] device bridge_slave_1 left promiscuous mode [ 226.363501][ T818] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.373630][ T818] device bridge_slave_0 left promiscuous mode [ 226.379851][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.388898][ T818] device veth0_vlan left promiscuous mode [ 226.510642][ T7365] device veth0_vlan entered promiscuous mode [ 226.518514][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.526489][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.534625][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.542938][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.552462][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.560105][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.576242][ T7364] device veth0_vlan entered promiscuous mode [ 226.600205][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.608658][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.617492][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.634339][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.644262][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.651806][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.671769][ T7364] device veth1_macvtap entered promiscuous mode [ 226.689795][ T7365] device veth1_macvtap entered promiscuous mode [ 226.701654][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.709389][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.717439][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.726156][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.764275][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.772988][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.781624][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.790444][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.837566][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.849771][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.858647][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.879723][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.965987][ T28] audit: type=1400 audit(1730690041.621:175): avc: denied { mounton } for pid=7365 comm="syz-executor" path="/root/syzkaller.fww04r/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 227.040382][ T28] audit: type=1400 audit(1730690041.621:176): avc: denied { mount } for pid=7365 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 227.077600][ T28] audit: type=1400 audit(1730690041.661:177): avc: denied { mounton } for pid=7365 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 227.523557][ T7461] device wg2 entered promiscuous mode [ 229.624628][ T7525] device syzkaller0 entered promiscuous mode [ 230.564862][ T7568] device syzkaller0 entered promiscuous mode [ 230.925550][ T7582] device sit0 left promiscuous mode [ 231.017549][ T7588] device sit0 entered promiscuous mode [ 231.248444][ T7590] device syzkaller0 entered promiscuous mode [ 232.371769][ T7633] device veth0_vlan left promiscuous mode [ 232.383581][ T7633] device veth0_vlan entered promiscuous mode [ 232.401850][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.440731][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.463214][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.887636][ T7647] device sit0 left promiscuous mode [ 234.651114][ T7736] device veth0_vlan left promiscuous mode [ 234.694905][ T7736] device veth0_vlan entered promiscuous mode [ 234.819119][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.858398][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.914944][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.563410][ T7808] device sit0 left promiscuous mode [ 235.643096][ T7812] device sit0 entered promiscuous mode [ 237.299089][ T7900] device lo entered promiscuous mode [ 237.375419][ T7900] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 237.388266][ T7903] syz.4.2206[7903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.388343][ T7903] syz.4.2206[7903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.063456][ T7913] tap0: tun_chr_ioctl cmd 1074025677 [ 240.089637][ T7913] tap0: linktype set to 0 [ 240.560654][ T7942] device pim6reg1 entered promiscuous mode [ 241.087959][ T28] audit: type=1400 audit(1730690055.741:178): avc: denied { create } for pid=7964 comm="syz.6.2224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 242.877296][ T8033] device syzkaller0 entered promiscuous mode [ 242.939257][ T8040] syzkaller0: create flow: hash 2906045818 index 3 [ 243.023518][ T6] syzkaller0: tun_net_xmit 48 [ 243.091488][ T8033] syzkaller0: delete flow: hash 2906045818 index 3 [ 243.953390][ T8071] device pim6reg1 entered promiscuous mode [ 244.160847][ T8087] device veth1_macvtap left promiscuous mode [ 244.208834][ T8087] device veth1_macvtap entered promiscuous mode [ 244.214930][ T8087] device macsec0 entered promiscuous mode [ 244.904732][ T8114] GPL: port 1(erspan0) entered blocking state [ 244.924335][ T8114] GPL: port 1(erspan0) entered disabled state [ 244.944590][ T8114] device erspan0 entered promiscuous mode [ 245.069867][ T8117] device syzkaller0 entered promiscuous mode [ 245.405174][ T8139] device sit0 left promiscuous mode [ 251.021835][ T8210] device syzkaller0 entered promiscuous mode [ 251.635792][ T8271] bond_slave_1: mtu greater than device maximum [ 251.742583][ T8277] device veth0_vlan left promiscuous mode [ 251.764063][ T8277] device veth0_vlan entered promiscuous mode [ 251.791375][ T8278] device pim6reg1 entered promiscuous mode [ 252.931610][ T8333] device syzkaller0 entered promiscuous mode [ 253.288641][ T8342] device syzkaller0 entered promiscuous mode [ 253.386350][ T8355] tun0: tun_chr_ioctl cmd 1074025677 [ 253.454589][ T8355] tun0: linktype set to 1 [ 253.498948][ T8358] device veth0_vlan left promiscuous mode [ 253.511202][ T8358] device veth0_vlan entered promiscuous mode [ 253.572924][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.581683][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.589380][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.608018][ T8364] device pim6reg1 entered promiscuous mode [ 254.311075][ T8367] device veth1_macvtap left promiscuous mode [ 254.879060][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.885940][ T8403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.108423][ T8403] device bridge0 entered promiscuous mode [ 255.407919][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.872542][ T8451] device veth0_vlan left promiscuous mode [ 255.937936][ T8451] device veth0_vlan entered promiscuous mode [ 256.241756][ T8463] device wg2 entered promiscuous mode [ 258.043555][ T8553] device syzkaller0 entered promiscuous mode [ 258.622801][ T8582] device veth0_vlan left promiscuous mode [ 258.675176][ T8582] device veth0_vlan entered promiscuous mode [ 258.687441][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.698548][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.706343][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.286471][ T8612] device veth0_vlan left promiscuous mode [ 259.302068][ T8612] device veth0_vlan entered promiscuous mode [ 261.206877][ T8660] device pim6reg1 entered promiscuous mode [ 262.021936][ T8684] device syzkaller0 entered promiscuous mode [ 263.709183][ T8757] device vxcan1 entered promiscuous mode [ 263.991887][ T8769] device sit0 entered promiscuous mode [ 265.022242][ T8820] device syzkaller0 entered promiscuous mode [ 265.856714][ T8850] device syzkaller0 entered promiscuous mode [ 266.050411][ T8850] device pim6reg1 entered promiscuous mode [ 266.152349][ T8863] device syzkaller0 entered promiscuous mode [ 266.397315][ T8867] bond_slave_1: mtu greater than device maximum [ 266.523051][ T8875] device sit0 entered promiscuous mode [ 266.820990][ T8895] bridge0: port 3(team_slave_1) entered blocking state [ 266.877610][ T8895] bridge0: port 3(team_slave_1) entered disabled state [ 266.917235][ T8895] device team_slave_1 entered promiscuous mode [ 270.292959][ T8994] device pim6reg1 entered promiscuous mode [ 271.034658][ T9037] device sit0 left promiscuous mode [ 271.085235][ T9037] device sit0 entered promiscuous mode [ 271.373136][ T9043] bridge0: port 3(veth0_vlan) entered blocking state [ 271.391898][ T9043] bridge0: port 3(veth0_vlan) entered disabled state [ 271.499453][ T9043] bridge0: port 3(veth0_vlan) entered blocking state [ 271.506241][ T9043] bridge0: port 3(veth0_vlan) entered forwarding state [ 272.098130][ T9068] device pim6reg1 entered promiscuous mode [ 272.446223][ T9082] device pim6reg1 entered promiscuous mode [ 273.737051][ T9098] tap0: tun_chr_ioctl cmd 35108 [ 274.311440][ T9108] device syzkaller0 entered promiscuous mode [ 275.924869][ T9170] device veth0_to_team entered promiscuous mode [ 276.893639][ T9227] device pim6reg1 entered promiscuous mode [ 282.408898][ T9290] tun0: tun_chr_ioctl cmd 1074025675 [ 282.414032][ T9290] tun0: persist enabled [ 283.768685][ T9316] device syzkaller0 entered promiscuous mode [ 285.997487][ T9386] device veth0_vlan left promiscuous mode [ 286.004134][ T9386] device veth0_vlan entered promiscuous mode [ 286.011072][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.019668][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.027040][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.280026][ T9497] device sit0 left promiscuous mode [ 288.348581][ T9499] device sit0 entered promiscuous mode [ 288.597979][ T9512] device syzkaller0 entered promiscuous mode [ 288.626022][ T9509] pim6reg0: tun_chr_ioctl cmd 1074812118 [ 289.251522][ T9553] device pim6reg1 entered promiscuous mode [ 291.676729][ T9617] bond_slave_1: mtu less than device minimum [ 292.570952][ T9691] device sit0 left promiscuous mode [ 292.623415][ T9692] device sit0 entered promiscuous mode [ 296.322142][ T9759] device sit0 entered promiscuous mode [ 299.589779][ T9873] device syzkaller0 entered promiscuous mode [ 302.158500][ T9982] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.165359][ T9982] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.175813][ T9982] device bridge_slave_0 entered promiscuous mode [ 302.280713][ T9982] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.297537][ T9982] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.304938][ T9982] device bridge_slave_1 entered promiscuous mode [ 302.514261][ T9986] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.521275][ T9986] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.528965][ T9986] device bridge_slave_0 entered promiscuous mode [ 302.549694][ T9987] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.556555][ T9987] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.564338][ T9987] device bridge_slave_0 entered promiscuous mode [ 302.571148][ T9986] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.578754][ T9986] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.586163][ T9986] device bridge_slave_1 entered promiscuous mode [ 302.607448][ T9987] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.614715][ T9987] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.622343][ T9987] device bridge_slave_1 entered promiscuous mode [ 302.705172][ T9991] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.712443][ T9991] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.720075][ T9991] device bridge_slave_0 entered promiscuous mode [ 302.732901][ T418] device erspan0 left promiscuous mode [ 302.738554][ T418] GPL: port 1(erspan0) entered disabled state [ 302.762639][ T9991] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.770127][ T9991] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.777486][ T9991] device bridge_slave_1 entered promiscuous mode [ 302.844140][ T28] audit: type=1400 audit(1730690117.501:179): avc: denied { create } for pid=9982 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 302.865911][ T28] audit: type=1400 audit(1730690117.501:180): avc: denied { write } for pid=9982 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 302.886636][ T28] audit: type=1400 audit(1730690117.501:181): avc: denied { read } for pid=9982 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 303.009778][ T418] bridge0: port 3(veth0_vlan) entered disabled state [ 303.017284][ T418] device bridge_slave_1 left promiscuous mode [ 303.023555][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.031835][ T418] device bridge_slave_0 left promiscuous mode [ 303.037989][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.045954][ T418] device team_slave_1 left promiscuous mode [ 303.052153][ T418] bridge0: port 3(team_slave_1) entered disabled state [ 303.059413][ T418] device bridge_slave_1 left promiscuous mode [ 303.065380][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.072956][ T418] device bridge_slave_0 left promiscuous mode [ 303.078938][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.087195][ T418] device bridge_slave_1 left promiscuous mode [ 303.093301][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.100756][ T418] device bridge_slave_0 left promiscuous mode [ 303.106694][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.115279][ T418] device dummy0 left promiscuous mode [ 303.120639][ T418] bridge0: port 3(dummy0) entered disabled state [ 303.127222][ T418] device bridge_slave_1 left promiscuous mode [ 303.133484][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.140950][ T418] device bridge_slave_0 left promiscuous mode [ 303.146925][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.156300][ T418] device veth0_vlan left promiscuous mode [ 303.162357][ T418] device veth0_vlan left promiscuous mode [ 303.168989][ T418] device veth1_macvtap left promiscuous mode [ 303.174830][ T418] device veth0_vlan left promiscuous mode [ 303.181622][ T418] device veth0_vlan left promiscuous mode [ 303.882802][ T9987] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.889905][ T9987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.896960][ T9987] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.903838][ T9987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.916529][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.924093][ T818] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.970010][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.978491][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.008050][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.016719][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.025480][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.032349][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.078191][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.086210][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.095552][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.104444][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.111332][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.119875][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.127823][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.135796][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.144520][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.152726][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.160288][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.167979][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.176151][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.184680][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.191547][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.208440][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.217809][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.225799][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.232663][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.260201][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.268486][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.276353][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.284740][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.305948][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.313606][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.321061][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.329223][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.337408][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.345519][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.353564][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.360902][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.371209][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.378668][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.387654][ T9982] device veth0_vlan entered promiscuous mode [ 304.396740][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.404973][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.413175][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.420026][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.427307][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.435913][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.444038][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.450876][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.458172][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.478825][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.486953][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.495300][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.503550][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.511983][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.518832][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.526634][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.534792][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.543282][ T818] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.550150][ T818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.559614][ T9982] device veth1_macvtap entered promiscuous mode [ 304.574734][ T9987] device veth0_vlan entered promiscuous mode [ 304.582910][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.591865][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.599617][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.608021][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.616148][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.624002][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.631977][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.639826][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.647814][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.655622][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.665102][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.672829][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.688296][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.696184][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.704422][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.712590][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.729357][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.737376][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.745741][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.754233][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.762838][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.771156][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.782455][ T9987] device veth1_macvtap entered promiscuous mode [ 304.793922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.802147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.817455][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.825683][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.834091][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.842400][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.860747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.869088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.877041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.885060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.892472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.900450][ T9986] device veth0_vlan entered promiscuous mode [ 304.941550][ T9986] device veth1_macvtap entered promiscuous mode [ 304.949710][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.958126][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.966139][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.975733][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.983655][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.197134][T10018] device syzkaller0 entered promiscuous mode [ 305.212060][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.219482][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.226689][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.234813][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.242996][ T9991] device veth0_vlan entered promiscuous mode [ 305.284114][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.296373][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.328650][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.336869][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.351459][ T9991] device veth1_macvtap entered promiscuous mode [ 305.435456][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.458913][T10039] device veth0_vlan left promiscuous mode [ 305.472046][T10039] device veth0_vlan entered promiscuous mode [ 305.533726][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.551595][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.592292][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.623686][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.917603][T10113] device sit0 entered promiscuous mode [ 310.953083][T10114] device wg2 left promiscuous mode [ 311.746728][T10143] device veth0_vlan left promiscuous mode [ 311.769716][T10143] device veth0_vlan entered promiscuous mode [ 312.014966][ T28] audit: type=1400 audit(1730690126.671:182): avc: denied { create } for pid=10157 comm="syz.1.2847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 314.025159][T10301] device veth1_macvtap left promiscuous mode [ 314.121158][T10310] tun0: tun_chr_ioctl cmd 1074025673 [ 314.175072][T10309] tun0: tun_chr_ioctl cmd 1074025675 [ 314.187639][T10309] tun0: persist enabled [ 315.345655][T10378] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.352743][T10378] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.406341][T10378] device bridge_slave_1 left promiscuous mode [ 315.413686][T10378] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.424774][T10378] device bridge_slave_0 left promiscuous mode [ 315.430789][T10378] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.242235][T10432] bond_slave_1: mtu less than device minimum [ 318.556291][T10492] device syzkaller0 entered promiscuous mode [ 319.596144][T10545] device veth0_vlan left promiscuous mode [ 319.684861][T10545] device veth0_vlan entered promiscuous mode [ 319.801366][ T818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.945952][T10553] syzkaller0: refused to change device tx_queue_len [ 320.104606][T10565] syz.0.2964[10565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 320.104681][T10565] syz.0.2964[10565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 320.355157][T10561] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.428625][T10561] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.436022][T10561] device bridge_slave_0 entered promiscuous mode [ 320.443399][T10561] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.450294][T10561] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.457753][T10561] device bridge_slave_1 entered promiscuous mode [ 320.706215][T10606] device veth0_vlan left promiscuous mode [ 320.751809][T10606] device veth0_vlan entered promiscuous mode [ 321.510292][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.528755][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.608667][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.626978][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.670189][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.677046][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.758680][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.776289][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.784872][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.793167][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.800031][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.807572][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.815581][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.823619][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.831773][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.869697][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.948438][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.091253][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.111530][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.200464][T10561] device veth0_vlan entered promiscuous mode [ 322.226108][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.243970][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.272352][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.307969][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.383515][T10561] device veth1_macvtap entered promiscuous mode [ 322.434104][T10657] device dummy0 entered promiscuous mode [ 322.489962][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.497956][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.522469][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.575245][T10663] device sit0 entered promiscuous mode [ 322.762649][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.783021][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.484379][T10717] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 323.536307][T10717] syzkaller0: linktype set to 270 [ 323.798090][T10727] device sit0 entered promiscuous mode [ 324.668751][T10774] device pim6reg1 entered promiscuous mode [ 326.482807][T10835] device veth1_macvtap left promiscuous mode [ 327.093045][T10851] device veth1_macvtap left promiscuous mode [ 327.332845][T10869] device veth1_macvtap entered promiscuous mode [ 327.351722][T10869] device macsec0 entered promiscuous mode [ 328.340972][T10902] device syzkaller0 entered promiscuous mode [ 328.508877][T10923] device pim6reg1 entered promiscuous mode [ 329.605051][T10974] device syzkaller0 entered promiscuous mode [ 330.786448][T11038] device pim6reg1 entered promiscuous mode [ 331.050002][T11036] device syzkaller0 entered promiscuous mode [ 331.765234][T11079] device sit0 left promiscuous mode [ 331.785015][T11079] device sit0 entered promiscuous mode [ 332.457962][T11109] device sit0 entered promiscuous mode [ 333.041384][T11130] device pim6reg1 entered promiscuous mode [ 333.964523][T11169] syz.1.3133[11169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.964607][T11169] syz.1.3133[11169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.895721][T11211] device sit0 entered promiscuous mode [ 335.605173][T11226] device syzkaller0 entered promiscuous mode [ 336.598487][T11289] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 336.846042][T11311] device wg2 entered promiscuous mode [ 338.371485][T11345] device pim6reg1 entered promiscuous mode [ 338.764606][T11395] device veth0_vlan left promiscuous mode [ 338.856371][T11395] device veth0_vlan entered promiscuous mode [ 339.684507][T11435] device syzkaller0 entered promiscuous mode [ 340.610805][T11446] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.635583][T11446] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.673565][T11446] device bridge_slave_0 entered promiscuous mode [ 340.705969][T11446] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.713425][T11446] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.721113][T11446] device bridge_slave_1 entered promiscuous mode [ 341.155070][T11470] device syzkaller0 entered promiscuous mode [ 341.181289][T11484] device sit0 left promiscuous mode [ 341.199761][T11486] device sit0 entered promiscuous mode [ 341.583737][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.591855][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.629121][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.637725][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.687884][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.694767][ T418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.788141][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.804278][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.812770][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.819730][ T418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.827209][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.835654][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.884464][T11513] device sit0 left promiscuous mode [ 341.911882][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.986031][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.996670][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.011442][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.108716][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.128420][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.164244][T11446] device veth0_vlan entered promiscuous mode [ 342.173633][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.181852][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.239659][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.248918][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.257853][T11446] device veth1_macvtap entered promiscuous mode [ 342.318863][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.335311][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.400181][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.487651][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.552827][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.307119][ T28] audit: type=1400 audit(1730690157.961:183): avc: denied { create } for pid=11568 comm="syz.1.3245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 343.788245][T11610] device pim6reg1 entered promiscuous mode [ 344.442721][T11644] syz.0.3265[11644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.442827][T11644] syz.0.3265[11644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.479307][T11646] device veth0_vlan left promiscuous mode [ 344.531916][T11646] device veth0_vlan entered promiscuous mode [ 344.588963][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.618343][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.631493][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.684083][T11718] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.692783][T11718] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.286145][T11753] device syzkaller0 entered promiscuous mode [ 346.431376][T11771] device veth1_macvtap entered promiscuous mode [ 346.439250][T11771] device macsec0 entered promiscuous mode [ 346.460597][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.086716][T11813] device syzkaller0 entered promiscuous mode [ 350.807161][ T28] audit: type=1400 audit(1730690165.461:184): avc: denied { setattr } for pid=11888 comm="syz.8.3344" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 351.347074][T11893] tun0: tun_chr_ioctl cmd 1074025675 [ 351.383772][T11893] tun0: persist enabled [ 352.812021][T11950] bridge0: port 3(team_slave_1) entered blocking state [ 352.830482][T11950] bridge0: port 3(team_slave_1) entered disabled state [ 352.867700][T11950] device team_slave_1 entered promiscuous mode [ 352.919173][T11958] device pim6reg1 entered promiscuous mode [ 355.667956][T12076] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.674984][T12076] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.745472][T12082] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.752356][T12082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.759462][T12082] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.766214][T12082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.859495][T12082] device bridge0 entered promiscuous mode [ 359.091459][T12169] bond_slave_1: mtu less than device minimum [ 359.399324][T12200] bridge0: port 3(team_slave_1) entered blocking state [ 359.428161][T12200] bridge0: port 3(team_slave_1) entered disabled state [ 359.457707][T12200] device team_slave_1 entered promiscuous mode [ 359.569096][T12216] device veth0_vlan left promiscuous mode [ 359.589458][T12216] device veth0_vlan entered promiscuous mode [ 359.635981][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.671170][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.751012][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.673229][T12272] device sit0 left promiscuous mode [ 360.704516][T12272] device sit0 entered promiscuous mode [ 360.919891][ T28] audit: type=1400 audit(1730690175.581:185): avc: denied { create } for pid=12275 comm="syz.2.3456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 361.598412][T12304] device pim6reg1 entered promiscuous mode [ 361.654312][T12301] device veth0_vlan left promiscuous mode [ 361.709769][T12301] device veth0_vlan entered promiscuous mode [ 361.759180][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.783264][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.794165][ T453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.029892][T12301] device syzkaller0 entered promiscuous mode [ 362.292287][T12324] device syzkaller0 entered promiscuous mode [ 362.454085][T12336] device wg2 entered promiscuous mode [ 362.633910][T12355] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.767662][T12345] device veth0_vlan left promiscuous mode [ 362.773454][T12345] device veth0_vlan entered promiscuous mode [ 362.789378][T12364] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.800118][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.823318][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.838165][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.032119][T12427] device sit0 entered promiscuous mode [ 364.219688][T12424] device syzkaller0 entered promiscuous mode [ 364.272451][T12429] device syzkaller0 entered promiscuous mode [ 364.332399][ T318] syzkaller0: tun_net_xmit 48 [ 364.353176][T12436] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 364.468140][T12431] syzkaller0: tun_net_xmit 1280 [ 366.108859][T12505] device sit0 left promiscuous mode [ 366.199867][T12505] device sit0 entered promiscuous mode [ 366.517376][T12531] device pim6reg1 entered promiscuous mode [ 366.654360][T12533] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 368.777004][T12615] ================================================================== [ 368.784903][T12615] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 368.791933][T12615] Read of size 8 at addr ffff88813736c508 by task syz.0.3552/12615 [ 368.799658][T12615] [ 368.801827][T12615] CPU: 1 PID: 12615 Comm: syz.0.3552 Not tainted 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 368.811545][T12615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 368.821443][T12615] Call Trace: [ 368.824570][T12615] [ 368.827345][T12615] dump_stack_lvl+0x151/0x1b7 [ 368.831858][T12615] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 368.837267][T12615] ? _printk+0xd1/0x111 [ 368.841433][T12615] ? __virt_addr_valid+0x242/0x2f0 [ 368.846368][T12615] print_report+0x158/0x4e0 [ 368.850704][T12615] ? __virt_addr_valid+0x242/0x2f0 [ 368.855656][T12615] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 368.861731][T12615] ? cpu_map_enqueue+0xb4/0x370 [ 368.866425][T12615] kasan_report+0x13c/0x170 [ 368.870753][T12615] ? cpu_map_enqueue+0xb4/0x370 [ 368.875452][T12615] __asan_report_load8_noabort+0x14/0x20 [ 368.880905][T12615] cpu_map_enqueue+0xb4/0x370 [ 368.885423][T12615] xdp_do_redirect_frame+0x275/0x800 [ 368.890546][T12615] bpf_test_run_xdp_live+0xc30/0x1f70 [ 368.895761][T12615] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 368.901229][T12615] ? xdp_convert_md_to_buff+0x360/0x360 [ 368.906611][T12615] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 368.912340][T12615] ? 0xffffffffa0003b40 [ 368.916343][T12615] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 368.922496][T12615] ? __kasan_check_write+0x14/0x20 [ 368.927439][T12615] ? _copy_from_user+0x90/0xc0 [ 368.932042][T12615] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 368.937253][T12615] ? dev_put+0x80/0x80 [ 368.941157][T12615] ? __kasan_check_write+0x14/0x20 [ 368.946099][T12615] ? fput+0x15b/0x1b0 [ 368.949918][T12615] ? dev_put+0x80/0x80 [ 368.953824][T12615] bpf_prog_test_run+0x3b0/0x630 [ 368.958599][T12615] ? bpf_prog_query+0x260/0x260 [ 368.963281][T12615] ? selinux_bpf+0xd2/0x100 [ 368.967634][T12615] ? security_bpf+0x82/0xb0 [ 368.971962][T12615] __sys_bpf+0x59f/0x7f0 [ 368.976041][T12615] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 368.981257][T12615] ? fpregs_restore_userregs+0x130/0x290 [ 368.986717][T12615] __x64_sys_bpf+0x7c/0x90 [ 368.990968][T12615] x64_sys_call+0x87f/0x9a0 [ 368.995310][T12615] do_syscall_64+0x3b/0xb0 [ 368.999573][T12615] ? clear_bhb_loop+0x55/0xb0 [ 369.004075][T12615] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 369.009802][T12615] RIP: 0033:0x7f965197e719 [ 369.014059][T12615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.033496][T12615] RSP: 002b:00007f96527c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 369.041746][T12615] RAX: ffffffffffffffda RBX: 00007f9651b35f80 RCX: 00007f965197e719 [ 369.049551][T12615] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 369.057360][T12615] RBP: 00007f96519f132e R08: 0000000000000000 R09: 0000000000000000 [ 369.065173][T12615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.072983][T12615] R13: 0000000000000000 R14: 00007f9651b35f80 R15: 00007ffcee8b0de8 [ 369.080804][T12615] [ 369.083662][T12615] [ 369.085831][T12615] Allocated by task 12398: [ 369.090081][T12615] kasan_set_track+0x4b/0x70 [ 369.094514][T12615] kasan_save_alloc_info+0x1f/0x30 [ 369.099458][T12615] __kasan_kmalloc+0x9c/0xb0 [ 369.103988][T12615] kmalloc_trace+0x44/0xa0 [ 369.108224][T12615] push_stack+0x8e/0x4f0 [ 369.112300][T12615] do_check+0x9369/0xe040 [ 369.116469][T12615] do_check_common+0x6ca/0xca0 [ 369.121073][T12615] bpf_check+0x6d0d/0x17ec0 [ 369.125409][T12615] bpf_prog_load+0x1304/0x1bf0 [ 369.130007][T12615] __sys_bpf+0x52c/0x7f0 [ 369.134083][T12615] __x64_sys_bpf+0x7c/0x90 [ 369.138339][T12615] x64_sys_call+0x87f/0x9a0 [ 369.142680][T12615] do_syscall_64+0x3b/0xb0 [ 369.146929][T12615] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 369.152657][T12615] [ 369.154828][T12615] Freed by task 12398: [ 369.158736][T12615] kasan_set_track+0x4b/0x70 [ 369.163173][T12615] kasan_save_free_info+0x2b/0x40 [ 369.168022][T12615] ____kasan_slab_free+0x131/0x180 [ 369.172969][T12615] __kasan_slab_free+0x11/0x20 [ 369.177567][T12615] __kmem_cache_free+0x218/0x3b0 [ 369.182339][T12615] kfree+0x7a/0xf0 [ 369.185901][T12615] do_check_common+0x7ec/0xca0 [ 369.190617][T12615] bpf_check+0x6d0d/0x17ec0 [ 369.194942][T12615] bpf_prog_load+0x1304/0x1bf0 [ 369.199538][T12615] __sys_bpf+0x52c/0x7f0 [ 369.203616][T12615] __x64_sys_bpf+0x7c/0x90 [ 369.207868][T12615] x64_sys_call+0x87f/0x9a0 [ 369.212206][T12615] do_syscall_64+0x3b/0xb0 [ 369.216467][T12615] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 369.222187][T12615] [ 369.224359][T12615] Last potentially related work creation: [ 369.229914][T12615] kasan_save_stack+0x3b/0x60 [ 369.234426][T12615] __kasan_record_aux_stack+0xb4/0xc0 [ 369.239641][T12615] kasan_record_aux_stack_noalloc+0xb/0x10 [ 369.245276][T12615] insert_work+0x56/0x310 [ 369.249444][T12615] __queue_work+0x9b6/0xd70 [ 369.253780][T12615] queue_work_on+0x105/0x170 [ 369.258205][T12615] cpu_map_free+0x1e7/0x2c0 [ 369.262550][T12615] bpf_map_free_deferred+0xf7/0x1b0 [ 369.267856][T12615] process_one_work+0x73d/0xcb0 [ 369.272528][T12615] worker_thread+0xa60/0x1260 [ 369.277041][T12615] kthread+0x26d/0x300 [ 369.280948][T12615] ret_from_fork+0x1f/0x30 [ 369.285203][T12615] [ 369.287368][T12615] Second to last potentially related work creation: [ 369.293800][T12615] kasan_save_stack+0x3b/0x60 [ 369.298301][T12615] __kasan_record_aux_stack+0xb4/0xc0 [ 369.303509][T12615] kasan_record_aux_stack_noalloc+0xb/0x10 [ 369.309153][T12615] call_rcu+0xdc/0x10f0 [ 369.313147][T12615] cpu_map_free+0x109/0x2c0 [ 369.317919][T12615] bpf_map_free_deferred+0xf7/0x1b0 [ 369.322956][T12615] process_one_work+0x73d/0xcb0 [ 369.327642][T12615] worker_thread+0xa60/0x1260 [ 369.332151][T12615] kthread+0x26d/0x300 [ 369.336056][T12615] ret_from_fork+0x1f/0x30 [ 369.340310][T12615] [ 369.342489][T12615] The buggy address belongs to the object at ffff88813736c500 [ 369.342489][T12615] which belongs to the cache kmalloc-192 of size 192 [ 369.356367][T12615] The buggy address is located 8 bytes inside of [ 369.356367][T12615] 192-byte region [ffff88813736c500, ffff88813736c5c0) [ 369.369363][T12615] [ 369.371563][T12615] The buggy address belongs to the physical page: [ 369.377818][T12615] page:ffffea0004dcdb00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88813736cc00 pfn:0x13736c [ 369.389176][T12615] flags: 0x4000000000000200(slab|zone=1) [ 369.394651][T12615] raw: 4000000000000200 ffffea0004fc90c8 ffffea00045711c8 ffff888100042c00 [ 369.403197][T12615] raw: ffff88813736cc00 000000000010000b 00000001ffffffff 0000000000000000 [ 369.411778][T12615] page dumped because: kasan: bad access detected [ 369.418211][T12615] page_owner tracks the page as allocated [ 369.423758][T12615] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 6929, tgid 6928 (syz.3.1921), ts 215381462149, free_ts 211929734261 [ 369.443381][T12615] post_alloc_hook+0x213/0x220 [ 369.448073][T12615] prep_new_page+0x1b/0x110 [ 369.452409][T12615] get_page_from_freelist+0x2980/0x2a10 [ 369.457790][T12615] __alloc_pages+0x234/0x610 [ 369.462583][T12615] alloc_slab_page+0x6c/0xf0 [ 369.467081][T12615] new_slab+0x90/0x3e0 [ 369.471163][T12615] ___slab_alloc+0x6f9/0xb80 [ 369.475588][T12615] __slab_alloc+0x5d/0xa0 [ 369.479762][T12615] __kmem_cache_alloc_node+0x1af/0x250 [ 369.485047][T12615] kmalloc_trace+0x2a/0xa0 [ 369.489299][T12615] push_stack+0x8e/0x4f0 [ 369.493382][T12615] do_check+0x9369/0xe040 [ 369.497548][T12615] do_check_common+0x6ca/0xca0 [ 369.502145][T12615] bpf_check+0x6d0d/0x17ec0 [ 369.506486][T12615] bpf_prog_load+0x1304/0x1bf0 [ 369.511085][T12615] __sys_bpf+0x52c/0x7f0 [ 369.515163][T12615] page last free stack trace: [ 369.519679][T12615] free_unref_page_prepare+0x83d/0x850 [ 369.526360][T12615] free_unref_page+0xb2/0x5c0 [ 369.530876][T12615] __free_pages+0x61/0xf0 [ 369.535140][T12615] free_pages+0x7c/0x90 [ 369.539116][T12615] kasan_depopulate_vmalloc_pte+0x6a/0x90 [ 369.544782][T12615] __apply_to_page_range+0x8dd/0xbe0 [ 369.549903][T12615] apply_to_existing_page_range+0x38/0x50 [ 369.555464][T12615] kasan_release_vmalloc+0x9a/0xb0 [ 369.560406][T12615] __purge_vmap_area_lazy+0x152c/0x1680 [ 369.565786][T12615] drain_vmap_area_work+0x3e/0xd0 [ 369.570649][T12615] process_one_work+0x73d/0xcb0 [ 369.575333][T12615] worker_thread+0xa60/0x1260 [ 369.579845][T12615] kthread+0x26d/0x300 [ 369.583752][T12615] ret_from_fork+0x1f/0x30 [ 369.588009][T12615] [ 369.590172][T12615] Memory state around the buggy address: [ 369.595648][T12615] ffff88813736c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.603541][T12615] ffff88813736c480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 369.611439][T12615] >ffff88813736c500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.619336][T12615] ^ [ 369.623507][T12615] ffff88813736c580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 369.631401][T12615] ffff88813736c600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.639386][T12615] ================================================================== [ 369.647812][T12615] Disabling lock debugging due to kernel taint [ 369.653783][T12615] general protection fault, probably for non-canonical address 0xe0956d435ede0618: 0000 [#1] PREEMPT SMP KASAN [ 369.665255][T12615] KASAN: maybe wild-memory-access in range [0x04ab8a1af6f030c0-0x04ab8a1af6f030c7] [ 369.673467][T12621] device syzkaller0 entered promiscuous mode [ 369.674363][T12615] CPU: 1 PID: 12615 Comm: syz.0.3552 Tainted: G B 6.1.112-syzkaller-00109-gfadb08b36671 #0 [ 369.674388][T12615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 369.674401][T12615] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 369.674435][T12615] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 b6 e1 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 369.674452][T12615] RSP: 0018:ffffc90002bf7600 EFLAGS: 00010207 [ 369.674471][T12615] RAX: dffffc0000000000 RBX: ffffffff86747898 RCX: ffff88810d17e540 [ 369.674487][T12615] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000008 [ 369.674500][T12615] RBP: ffffc90002bf7638 R08: ffffffff81982bee R09: fffffbfff0f6defd [ 369.674515][T12615] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 369.674530][T12615] R13: 009571435ede0618 R14: 04ab8a1af6f030c6 R15: 04ac01990000306e [ 369.674545][T12615] FS: 00007f96527c06c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 369.674563][T12615] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.674578][T12615] CR2: 000055555832e7d0 CR3: 000000011a091000 CR4: 00000000003506a0 [ 369.794339][T12615] DR0: 0000000020000300 DR1: 0000000020000300 DR2: 0000000020000300 [ 369.802129][T12615] DR3: 0000000020000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 369.809937][T12615] Call Trace: [ 369.813064][T12615] [ 369.815843][T12615] ? __die_body+0x62/0xb0 [ 369.820009][T12615] ? die_addr+0x9f/0xd0 [ 369.824002][T12615] ? exc_general_protection+0x317/0x4c0 [ 369.829393][T12615] ? asm_exc_general_protection+0x27/0x30 [ 369.834940][T12615] ? cpu_map_enqueue+0xce/0x370 [ 369.839637][T12615] ? cpu_map_enqueue+0x113/0x370 [ 369.844401][T12615] xdp_do_redirect_frame+0x275/0x800 [ 369.849519][T12615] bpf_test_run_xdp_live+0xc30/0x1f70 [ 369.854732][T12615] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 369.860107][T12615] ? xdp_convert_md_to_buff+0x360/0x360 [ 369.865569][T12615] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 369.871302][T12615] ? 0xffffffffa0003b40 [ 369.875402][T12615] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 369.881478][T12615] ? __kasan_check_write+0x14/0x20 [ 369.886443][T12615] ? _copy_from_user+0x90/0xc0 [ 369.891026][T12615] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 369.896234][T12615] ? dev_put+0x80/0x80 [ 369.900138][T12615] ? __kasan_check_write+0x14/0x20 [ 369.905076][T12615] ? fput+0x15b/0x1b0 [ 369.908901][T12615] ? dev_put+0x80/0x80 [ 369.912802][T12615] bpf_prog_test_run+0x3b0/0x630 [ 369.917578][T12615] ? bpf_prog_query+0x260/0x260 [ 369.922272][T12615] ? selinux_bpf+0xd2/0x100 [ 369.926608][T12615] ? security_bpf+0x82/0xb0 [ 369.930939][T12615] __sys_bpf+0x59f/0x7f0 [ 369.935023][T12615] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 369.940254][T12615] ? fpregs_restore_userregs+0x130/0x290 [ 369.945698][T12615] __x64_sys_bpf+0x7c/0x90 [ 369.949947][T12615] x64_sys_call+0x87f/0x9a0 [ 369.954287][T12615] do_syscall_64+0x3b/0xb0 [ 369.958537][T12615] ? clear_bhb_loop+0x55/0xb0 [ 369.963051][T12615] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 369.968777][T12615] RIP: 0033:0x7f965197e719 [ 369.973036][T12615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.992474][T12615] RSP: 002b:00007f96527c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 370.000719][T12615] RAX: ffffffffffffffda RBX: 00007f9651b35f80 RCX: 00007f965197e719 [ 370.008528][T12615] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 370.016336][T12615] RBP: 00007f96519f132e R08: 0000000000000000 R09: 0000000000000000 [ 370.024323][T12615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 370.032134][T12615] R13: 0000000000000000 R14: 00007f9651b35f80 R15: 00007ffcee8b0de8 [ 370.039952][T12615] [ 370.042807][T12615] Modules linked in: [ 370.046595][T12615] ---[ end trace 0000000000000000 ]--- [ 370.051857][T12615] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 370.057223][T12615] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 b6 e1 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 370.076684][T12615] RSP: 0018:ffffc90002bf7600 EFLAGS: 00010207 [ 370.082581][T12615] RAX: dffffc0000000000 RBX: ffffffff86747898 RCX: ffff88810d17e540 [ 370.090507][T12615] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000008 [ 370.098455][T12615] RBP: ffffc90002bf7638 R08: ffffffff81982bee R09: fffffbfff0f6defd [ 370.106334][T12615] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 370.114171][T12615] R13: 009571435ede0618 R14: 04ab8a1af6f030c6 R15: 04ac01990000306e [ 370.121982][T12615] FS: 00007f96527c06c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 370.130752][T12615] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 370.137138][T12615] CR2: 000055555832e7d0 CR3: 000000011a091000 CR4: 00000000003506a0 [ 370.144997][T12615] DR0: 0000000020000300 DR1: 0000000020000300 DR2: 0000000020000300 [ 370.152788][T12615] DR3: 0000000020000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 370.160612][T12615] Kernel panic - not syncing: Fatal exception in interrupt [ 370.167976][T12615] Kernel Offset: disabled [ 370.172108][T12615] Rebooting in 86400 seconds..