last executing test programs: 3.593238991s ago: executing program 3 (id=57): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x43}, [@call={0x85, 0x0, 0x0, 0x81}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async, rerun: 32) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r6, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000300)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x82, &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xb7, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xd, 0x2, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000200)='syzkaller\x00', 0xa, 0xb7, &(0x7f0000000500)=""/183, 0x41000, 0x20, '\x00', r7, @fallback=0x9, r5, 0x8, &(0x7f0000000900)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x9, 0x8, 0x200}, 0x10, 0xffffffffffffffff, r1, 0x7, &(0x7f0000000980)=[r0, r0, r4, r0], &(0x7f0000000a00)=[{0x5, 0x2, 0x5, 0x7}, {0x2, 0x2, 0xf, 0x8}, {0x2, 0x1, 0x2}, {0x0, 0x1, 0x7, 0xc}, {0x3, 0x4, 0x7, 0x1}, {0x1, 0x4, 0xb, 0xc}, {0x5, 0x1, 0x10}], 0x10, 0x7f}, 0x94) (async, rerun: 64) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 3.569804602s ago: executing program 3 (id=60): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={0x0, 0x0, 0x4018}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073010600000000009500000000000000ac191d094bde9ba5104185d62de9ff0f92fc0bdde69ab1646bca38ca9d2e0166fbc8fb31206d284fa4aba9da67683a03077ecd011a56792b1b"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="620ac4ff000000007110b3000000000095000000000000008938f978ea714fb549244ef52f3c28ea7301e78523db8f01f73d3d11cc17c80ec6801fb57fdb166b6536e7226169da3d155a4ef37153f9e53b730a5325d19fe0a3ba62a570c96e8d925cc31197637bbe992d3afb52feb1eec1034506d7e04d1792fcfe02157033886524d47a1b68b515578b6cd76cc80b256740bfdd0a09caed6654d879c298e2af58c3e3224d7a777f5900bbe9f2388baeb47634f4f77f278546fa9cdb3be34c9227ce276f0baf479b39df1e9ebaccdcb603ecb98e8a7c18e1649bd7df922fe525bb425f616d9d0690f776d2d89e4dccf582a4a5c6b3893ee3409633583aeed111743cb9bcc18c1f"], &(0x7f0000000480)='GPL\x00'}, 0x80) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0xffff010e) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 3.496502313s ago: executing program 4 (id=61): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) openat$cgroup_ro(r4, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100bc08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 3.439725074s ago: executing program 4 (id=63): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000004c0)="f7cb6388854ce5b567b6e548531ccd89318af3945e1b27bfaad0a695104b81dfa10208763f903c0fa412a22a6fd80aa77b0664f58119f894dbb49842dd6100684067b7fc1183dfde46a28d7d0f495a0167bdb23205ff256e0f3c4a22cd58f9d5d00bae59dd9c2014ba14b229957a4246bf8381687932155cc12249458f358f404cca9f9f32d3833fe156c2f977cb6cd32fd0465f77d206a67c62307dc1d8e1252ebc502117fc9e75f16178b5b5c8cf106f176b4bf74ea9d68e02c1b0b8b95dd424de17fdd87052bccf8f796f47cf1048f36701c87e0894fa669d0f7714", 0xdd}, {&(0x7f00000000c0)="3a0b9bb8e8347f497d1f6b7f3854dfa546ee7524dc664a7f8018a129f93918b55ecd4e", 0x23}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x220}, 0x20000000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x2d}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)=@generic={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1e0000000e480000050000000200000080400000", @ANYRES32, @ANYBLOB="0900ffffffffffffffffad465e4dfb3a446bd700", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0200000003000000020000000200"/28], 0x50) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x24}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3fc}, 0x50) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0, r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r5}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 3.234562188s ago: executing program 2 (id=65): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x18000000000002a0, 0x30, 0x0, &(0x7f0000000700)="b9fe030768045c8c989a14f088a8657986dda8c6e96fd9d5a77080d1016ac1eb01639fa5680155e099c8718cd7c81a75", 0x0, 0x9e, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52}, 0x28) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e01, 0x0, @perf_bp={0x0, 0x5}, 0x6c8d, 0x5, 0x0, 0x4, 0x0, 0x6e, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060000000000000001"], 0x0, 0x42}, 0x28) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 3.12359593s ago: executing program 3 (id=66): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x240400, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000007665e49903c53c2d3bc514541c542f0713c3634d067d2cde60eadbb3e951800aa2ebcab4cccdf16b7de367b0d2506205f7b9dad30f1e0640270f8b080d31c8c732e07b9ad8defe", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1300000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000039057ded06b495420787000000000000000000000000a9c5b4cdfea1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x2b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xbe9c06, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) 2.935855024s ago: executing program 2 (id=67): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x4, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001000), 0x8) close(r1) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x128}, 0x24008000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xb}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x1ff) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.840942256s ago: executing program 4 (id=69): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x88b5}, 0x10100, 0x0, 0x0, 0x2, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xafffffff00000002, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc7, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x76, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[], 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000b40)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='&\x00\x00\x00\x00\x00\x00'], 0x10) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$inet(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)="57118aad6a90e6068f448b68ef71cd8a0c57b85d8ed2223e5f02cc401c8d26d444a73934184325a15361c965b3ef47abf3be55a8643d527912aeb2c63297dcc45083122d4129", 0x46}, {&(0x7f0000000900)="810d636bd0d50b63a0c717c5dc1b76f55c5f7143c45f30f80ec84b7e68ccf3c0eee48e9ad09613f4a8a8ec0802f50c361e86a40e7f06eae613cd39b5a56bf61234c01110ab4075bd1807eef85582495aac96e7c50fbfdcf3a8c77c15248a3a5c2df2f140896f71e0ab0b7d384297a091259cb7e27f94365fd1957f2474df2877dd141b191bfd3de04f8ae0ba60fbff122092b5cece917ae11a9c6d75f68135", 0x9f}, {&(0x7f0000000a00)="a1d9f1e8570cdc65bdf8bf700fc244687f786fba741d7e67cca8fae286862a62208da1e0836e4b9c93d99573fe68727aeb0d083a0490562e099eae60e5675bcfd1c21c081bdf087774936b95", 0x4c}, {&(0x7f0000000b80)="a1b17688ee606b35e7e09faad6dc4d3ffb6ecd40776ebf535da562cd71bb5c7b264e66c991818c0cf6d12a7750e3c61b5e2fc2283fdd499f1c834a403e5fa9c3a92b2b503808a80cb47768fb1c90ba99553525c97f727a16acb3587c199995c7f4f5f1dfa7ad93c4dfe089f0ee76ec230f332698c73e49246aa9cfedffb9a878968bd2d61136cd6e4b8981999b456e39b5be48a65e329ea8a046ceeb2e66e39e20ecd50bbf93049062047432844016261075830ffee0950139b29be81ff50d73f2317f672a955e", 0xc7}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="c3ba217c85b1a9d60da5798cddae1d1b45f409e1e39d5299bf2f0a5de6669bc1466c27680ba454ca8e5d6341987886b664138aabf270216f4dd37bc3ffc6e402ba3c3f626f8fc85f90ea61013b036d0c0c99a1c70fbb202e32ff4c4d121ed5b8236de68415f75d183de2e1f457057a15622ef97610e673e090fba81b6e63925b07b091d14e552a337e5a7d257d99f0dced09ff807eee5c22e31b2cbdb1d573600a8d6b5b76f28419df55c719c6ce719a49af85159de13871f1957e94eadfcbca091b10143a6111853be22fae3534", 0xce}], 0x6, &(0x7f00000007c0)}, 0x4044840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000500)='fib6_table_lookup\x00', r6}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000028500000015000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNGETVNETLE(r7, 0x40047451, &(0x7f0000000180)) 2.595430391s ago: executing program 0 (id=72): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002000000000000000dd800000000000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x24}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.58262376s ago: executing program 1 (id=73): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc800, 0xc8, 0x7, 0x2, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000ffbb5d5e7e1a8d2a22ce00000093000000ee95d2db0e3d0b0401f3000000000000000000fc823c93b038bbc2e60b08482000000000000000000053016f"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000ffbb5d5e7e1a8d2a22ce00000093000000ee95d2db0e3d0b0401f3000000000000000000fc823c93b038bbc2e60b08482000000000000000000053016f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000200000d020000000000006c0200000000000000000000000000000000000002"], &(0x7f0000000040)=""/202, 0x42, 0xca, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES8=r1, @ANYRES16=r6, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007112ffff000000009500000000000000c9e7ce4e5f96fde191d971b87a581eb85134f252f04f29599244b0a328398f8bf5a36531933312a6eec0b1506affffffffda965977bb56"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="b7f43aee78434dbae2e7e765c3dda5e2000000000000000000000000000000000000000000000000000000004f4f9d4c95ace711331360a9384b551f6e1b0611f9ce524771c4524907163b9ccde5bf38a40b12e13b73acd2eba911601f6b791957d4c14abfa828c8e384144b6b64dbcab81fdf82f8f46b3c8f1da3ab28c60fa98760db22812297"], 0x48) 2.459405173s ago: executing program 1 (id=74): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000040000009500000000000000180000000000000000000000000000009599a600000000000b8a50367192008510fffffcffffff9500"/72], &(0x7f0000000080)='syzkaller\x00'}, 0x94) 2.434380753s ago: executing program 0 (id=75): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x4, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) close(r1) unlink(0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 2.406321974s ago: executing program 4 (id=76): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x180a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 2.193129338s ago: executing program 3 (id=77): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x29, 0x80000, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8], 0x18}, 0x8810) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8], 0x18}, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900002783bd2200040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 2.191835138s ago: executing program 0 (id=78): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r3}, 0x20) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0xf0ff1f00000000) 2.09974876s ago: executing program 3 (id=79): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x20a) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x9}, 0x0, 0x401, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x30, 0x5}, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000fb7335db91850b43fd75f29cd0fa6df6794fcfeda542311b2b04002da1a29d60b72c777a44f96002b043c21c38b280452208492d25873ea3c3ab065d51a73fd51d729a1085336990a3698a2ebe044d4aa5cc5dfc11d6aabcb08adf86420eef49df2696b38e20b4ba3bf3672bb2359a860ff0b2f015b6f2a3fcc3e9e5f27453b18adcbb1792244cb04bca766de16b426c925971f1b6a4b86227692a4d0e777c0fb3a3687f9cd466ba802c4b7af6972930c3036820541fd8fa4f63c14c6efed1c256345ac179733f00f5224e18fe"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.008064832s ago: executing program 2 (id=80): r0 = bpf$PROG_LOAD(0x5, 0x0, 0xdb6acd14090af594) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x6) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) (rerun: 64) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%ps \x00'}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(r4, 0xc0189436, &(0x7f0000000000)={'bond_slave_0\x00', @random='\\\x00\x00 \x00'}) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (rerun: 32) close(r5) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff, 0x3ff, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r6, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000b00)=r1}, 0x20) (async) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="269dd6ce69b95fe3660000000900001218110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000850000009000000018270000", @ANYRES32=r3, @ANYBLOB="0000000007000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000006c0)='GPL\x00', 0x708a, 0x0, &(0x7f0000000700), 0x40e00, 0x9eaed1dbe8b15ea2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xef8d, r1, 0x0, &(0x7f0000000780)=[r4], 0x0, 0x10, 0x0, @value=r5}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000980)={0x0, r7}, 0x8) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000d06704ca6bd8226e7a720000000000000085100000060000001800"/42, @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r9}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000940)={@map=r10, 0x34, 0x1, 0x32, &(0x7f0000000700)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0}, 0x40) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) ioctl$TUNSETLINK(r5, 0x400454cd, 0xffff) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r12, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r13}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYRES32=r10, @ANYBLOB='8\x00\x00\x00 \x00\x00\x00', @ANYRES32=r8, @ANYBLOB="1e6ffff5d7aed2a72798727f1a36eb0778ab977c2d83e84d85549943798afab2d7c62181b369e760cf0dfe019def64c5a66f2bc6767e706b6fe4015248b3ad193a02ce9c098390a67c49e16cc8eff6b0bcaec162f9cd8fc93f77936e6efc6fc9bff1f0e52d53ed6570c6f51c7eac967ac9a04c86b153c2b5", @ANYRES32=r13, @ANYRES64=r11], 0x20) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) 1.884052984s ago: executing program 2 (id=81): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1e, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000057c32a33d659defdfe09b6d9a0d79cde2dfafdca0524c42f18ed85ce6adacbfaff7063774f3c1ee4146db42004a681800a129ef33fd51016a4be9586"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe1, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x36, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x13, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000006000000000000000004000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000839c05ab69fc77ac090f442608d64221000000008500000083000000bf09000000000000550901000000006ec891009500000000000000058a010000dd0000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000"], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x69, &(0x7f0000000a80)=""/105, 0x40f00, 0x0, '\x00', r3, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x5, 0x2, 0x8, 0x800}, 0x10, r4, r5, 0x9, 0x0, &(0x7f0000000d00)=[{0x5, 0x5, 0xa, 0xc}, {0x2, 0x3, 0x9, 0x3}, {0x1, 0x1, 0x6, 0x9}, {0x1, 0x5, 0xd, 0x5}, {0x3, 0x5, 0x7, 0xa}, {0x0, 0x4, 0xe, 0xa}, {0x4, 0x4, 0xd, 0x5}, {0x5, 0x2, 0x1, 0xc}, {0x5, 0x4, 0x2, 0x9}]}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4020940d, &(0x7f00000005c0)=0x80000000000004) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB='\x00'/20, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x59, 0x0, 0x6}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x1ff, 0x12) mkdirat$cgroup(r7, &(0x7f00000001c0)='syz0\x00', 0x1ff) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000008500000029000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r8, 0x0, 0xe, 0x0, &(0x7f0000000180)="e4e647c9d9b8e9a2f2ab30da5800", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.636521129s ago: executing program 1 (id=82): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b0000000000000000000000008000", @ANYRES32, @ANYBLOB="00007fffffffffffffff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x17) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000004d00000066000000000000f195000000000000005e513a62cd1c7ed0b794c1a9f6b391f7ec96ca81e9a3b16801d3fb13569825629e1bce505e55853125c74572031edb11d09502143f80262722d4cbee6d45f95a843291bedbfbdfcd40e8a23b59137e58569d581885619978008138dd3ac2e5bc5d6787f62776d19f6da3955d992f0236b79825ccf5d548edc7984e1cb4657ff150730353c1b3e7bee541033bf79a683865cf8c48dde333cb58393482ffe636d3764a9cca01ae17acf285e031317502cc807fbef6e938825e3777734f4e2d6e1bf3192074b9495479"], &(0x7f0000000140)='GPL\x00', 0x2, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000400)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYBLOB="fbffffffffffffff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYRESOCT=r3, @ANYRES16=r5], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async, rerun: 64) close(r2) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="02000000000000000000005c9f29e2000000f066d05a0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000003000000040000000c00"/28], 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) 1.6033818s ago: executing program 2 (id=83): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f0000000000"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0", 0x89}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e401", 0xbe8}, {0x0}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a54539", 0xbc}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) close(0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000100b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}, 0x0) 1.547482991s ago: executing program 1 (id=84): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000b3355d96008a547b2f6011773e9a4ea3337d4e2fc5408f018cc576b81f1b8b16766ba14a365ba7a80b5b16ac6f94e60af3c686d57ec4558264c0416cdaa8768541b5d9d5f4da061c61753bb5de5e94dec6c4470cd468f74f40d16f7cc1146339fed511fa13f161d8a8ac4b3d48", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="d2445e20d136fe7a93a27f9e1ce33f2a2a0653baca923f4a0b16"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) (async) close(r1) (async) unlink(0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 1.545479181s ago: executing program 0 (id=85): unlink(&(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x469, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@generic={&(0x7f0000000040)='./file0\x00', r0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00', 0x0, 0x0, r0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0xe8, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xb6, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x12, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x8}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_fd={0x18, 0x8, 0x1, 0x0, r2}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000340)='GPL\x00', 0xf, 0x0, &(0x7f0000000380), 0x41000, 0x4, '\x00', r3, 0x25, r5, 0x8, &(0x7f0000000700)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000740)=[{0x0, 0x1, 0x10, 0x7}, {0x5, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x8, 0x9}, {0x5, 0x5, 0x8, 0xb}, {0x3, 0x5, 0x7, 0x4}, {0x5, 0x3, 0x0, 0x6}, {0x5, 0x5, 0xf, 0x6}, {0x2, 0x4, 0x5, 0xc}], 0x10, 0x6}, 0x94) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x7, 0x0, r2, 0x5, '\x00', r3, r5, 0x5, 0x3, 0x1}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x19, 0x7fffffff, 0x2efa, 0x5, 0x2c0, 0x1, 0x2, '\x00', 0x0, r5, 0x4, 0x3, 0x4}, 0x50) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0xc, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, [@printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}}, @ldst={0x3, 0x2, 0x1, 0xa, 0x2, 0xfffffffffffffff0}]}, &(0x7f0000000a80)='syzkaller\x00', 0x828, 0x0, 0x0, 0x41100, 0x4, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x10, 0x284d, 0x5}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[r7, r0, r8, r8, r1, r0, r2, r0, r7], &(0x7f0000000b80)=[{0x0, 0x1, 0x2, 0x4}, {0x2, 0x1, 0x6, 0x9}, {0x4, 0x3, 0xe, 0x3}, {0x2, 0x4, 0xd, 0x2}, {0x0, 0x3, 0x5, 0x1}], 0x10, 0x7fffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f00000009c0)='qdisc_create\x00', r10, 0x0, 0x6}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d80)={{r1, 0xffffffffffffffff}, &(0x7f0000000d00), &(0x7f0000000d40)=r6}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x27, &(0x7f0000000dc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8303, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x80000000}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000f00)='GPL\x00', 0x10, 0xfc, &(0x7f0000000f40)=""/252, 0x40f00, 0x28, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001040)={0x3, 0x8, 0x9, 0xd3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001080)=[r8, r0, r7], &(0x7f00000010c0)=[{0x0, 0x5, 0x0, 0x5}, {0x4, 0x1, 0x5, 0x4}, {0x5, 0x5, 0x6, 0x4}, {0x4, 0x5, 0xe, 0xc}, {0x0, 0x2, 0x9, 0x8}], 0x10, 0x2d5a}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x373e, 0x1, 0x7, 0x20110, r0, 0xaf8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0xf}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x1a, 0xf7, 0x3, 0x3, 0x400, r11, 0x5, '\x00', r3, r10, 0x5, 0x5, 0x5}, 0x50) mkdirat$cgroup(r9, &(0x7f0000001340)='syz0\x00', 0x1ff) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)=@o_path={&(0x7f0000001380)='./file0\x00', 0x0, 0x0, r12}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001540)={r16, &(0x7f0000001400)="5a23af382fb9c1dc157c59ad97ecfb225c2f7b7e0c4c7171c7", &(0x7f0000001440)=""/214, 0x4}, 0x20) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001780)=r4, 0x4) r18 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x1f, &(0x7f0000001580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffff7}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@call={0x85, 0x0, 0x0, 0x36}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7ecb}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x101}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001680)='syzkaller\x00', 0xe7, 0xb1, &(0x7f00000016c0)=""/177, 0x40e00, 0x0, '\x00', r3, 0x0, r17, 0x8, &(0x7f00000017c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001800)={0x3, 0xf, 0x401, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001840)=[r14], &(0x7f0000001880)=[{0x0, 0x1, 0xc, 0xb}, {0x3, 0x5, 0x6, 0x6}, {0x5, 0x1, 0x5, 0xc}, {0x3, 0x5, 0x8, 0x6}, {0x1, 0x2, 0x3, 0x9}, {0x0, 0x5, 0x5, 0x7}], 0x10, 0xfffffff8}, 0x94) r19 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000019c0)={0x2, 0x4, 0x8, 0x1, 0x80, r15, 0xa6, '\x00', 0x0, r5, 0x0, 0x5}, 0x50) r20 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c40)=@o_path={&(0x7f0000001c00)='./file0/file0\x00', 0x0, 0x4010, r13}, 0x18) r21 = bpf$ITER_CREATE(0x21, &(0x7f0000001c80), 0x8) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x9, 0x5, 0x9, 0x4, 0x80, 0xffffffffffffffff, 0x9, '\x00', r3, r17, 0x3, 0x2, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001dc0)={{r11, 0xffffffffffffffff}, &(0x7f0000001d40), &(0x7f0000001d80)=r18}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x11, 0xb, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @call={0x85, 0x0, 0x0, 0x45}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7e}]}, &(0x7f0000001ac0)='GPL\x00', 0x3, 0x45, &(0x7f0000001b00)=""/69, 0x41100, 0x13, '\x00', r3, @fallback=0x34, r5, 0x8, &(0x7f0000001b80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x3, 0xb, 0x7fff, 0xfffffffb}, 0x10, r4, r20, 0x4, &(0x7f0000001e00)=[r11, r19, r8, r21, r22, r16, r0, r23, r1], &(0x7f0000001e40)=[{0x1, 0x3, 0x7, 0xb}, {0x0, 0x4, 0x3, 0x5}, {0x3, 0x2, 0x0, 0xa}, {0x5, 0x5, 0xa}], 0x10, 0x10}, 0x94) openat$cgroup_procs(r21, &(0x7f0000001f40)='cgroup.procs\x00', 0x2, 0x0) 1.480667422s ago: executing program 0 (id=86): socketpair(0x10, 0x2, 0x0, &(0x7f0000000280)) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0a00000007000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000c82566f2ffd340e21507e2598910000000000000000000000000582b51beb5fe01000000010000003db979827b4833bf8a0cbed25f64a3c9a7541ab4120f484361df319f9fb3cfabc09628bf9589b9132f21e289944b0071132817e32c0f6c103bee76eac4505c90adf27afa3f6384df05bab205d1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r1, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000004c0)='%pI4 \x00'}, 0x20) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='&[&.)\\\x00') close(0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r4, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x25, 0x4, 0x0, 0x0, 0x0, 0x7fef, 0x850c6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0, 0xc}, 0x15195, 0x30, 0xfffffc02, 0x7, 0x6, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2000000802007}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x9) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r7, 0x400454d1, &(0x7f00000000c0)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x19, &(0x7f0000010000)=ANY=[@ANYBLOB="18120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000003f3b04000f000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000020000000b00b70500000800000085000000a50000009500000000000000185fd400090000000018480000fdffffff000800000000000000000000000000000025140febcd0ce7c4c0239565088b000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0xcf, &(0x7f0000000640)=""/207, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x10, 0x8, 0xc}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[r1, r2, r1], &(0x7f0000000380)=[{0x0, 0x3, 0x8, 0x2}], 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='ext4_ext_convert_to_initialized_fastpath\x00', r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xba, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xdb, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) 1.467257892s ago: executing program 1 (id=87): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000101000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f00000006c0)=""/63, 0x3f, 0x0, &(0x7f0000000840)=""/114, 0x72}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a00)={{r6, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)='%pK \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x3, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xb5}, @cb_func={0x18, 0xa}, @alu={0x7, 0x1, 0x5, 0x8, 0x6, 0xc, 0xfffffffffffffff0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x1b, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0x0, 0x0, &(0x7f0000000a40)=[r9, r4, r6, r4, r6, r4], 0x0, 0x10, 0x7}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r12}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r13}, 0x10) 1.343848384s ago: executing program 4 (id=88): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x1000}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x50) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x9ae, 0x0, 0xffffffffffffffff, 0x14dc, '\x00', 0x0, r0, 0x3, 0x2, 0x4}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d40)={r1, 0x58, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xb, [@volatile={0xd, 0x0, 0x0, 0x9, 0x4}, @const={0x3, 0x0, 0x0, 0xa, 0x1}, @enum={0x4, 0x4, 0x0, 0x6, 0x4, [{0xe}, {0x1, 0x3}, {0x0, 0x3}, {0x10}]}, @func={0x7, 0x0, 0x0, 0xc, 0x3}, @decl_tag={0xa, 0x0, 0x0, 0x11, 0x4, 0x9}, @float={0xe, 0x0, 0x0, 0x10, 0xc}]}, {0x0, [0x30, 0x5f, 0x6f, 0x0, 0x0, 0x2e, 0x5f, 0x4d42d9758e3fcb60, 0x61]}}, &(0x7f0000000e40)=""/4096, 0x8f, 0x1000, 0x0, 0x26, 0x10000}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ec0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x18, 0x19, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x7fffffff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@generic={0x5, 0x4, 0x8, 0x6, 0x7}, @exit, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], {{}, {}, {0x85, 0x0, 0x0, 0xc7}}}, &(0x7f0000000bc0)='GPL\x00', 0x9, 0xac, &(0x7f0000000c00)=""/172, 0x41000, 0x58, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000001e80)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001f00)=[r6, r2, r3, r2, r3, r1, r7, r3], &(0x7f0000001f40)=[{0x0, 0x5, 0x10, 0x2}, {0x1, 0x3, 0x6, 0x3}, {0x4, 0x1, 0xd, 0x9}, {0x3, 0x5, 0x7, 0x6}, {0x3, 0x2, 0xc, 0x1}], 0x10, 0x400}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x25, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x69d}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='GPL\x00', 0x2, 0x16, &(0x7f0000000640)=""/22, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xe, 0x2, 0xca}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000740)=[{0x5, 0x3, 0x9, 0x2}, {0x4, 0x5, 0x6, 0xa}, {0x5, 0x2, 0xc, 0xb}, {0x5, 0x5, 0xd, 0x474838dfacd18484}], 0x10, 0x1}, 0x94) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@o_path={&(0x7f0000000840)='./file0\x00', 0x0, 0x0, r0}, 0x18) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000008c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000940)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x16, 0x28, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb0}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x27, &(0x7f00000003c0)=""/39, 0x40f00, 0x25, '\x00', 0x0, @fallback=0x17, r8, 0x8, &(0x7f0000000440)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x2, 0x5, 0x1200}, 0x10, 0x0, r9, 0x4, &(0x7f0000000980)=[r10, r11, r12], &(0x7f00000009c0)=[{0x4, 0x2, 0xd}, {0x2, 0x2, 0xb, 0x12}, {0x2, 0x2, 0xb, 0xc}, {0x5, 0x5, 0xc, 0x7}], 0x10, 0x8}, 0x94) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x30, 0xf9, 0x0, 0xfffff038}, {0x6, 0x0, 0x3}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x1000}) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x50) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x9ae, 0x0, 0xffffffffffffffff, 0x14dc, '\x00', 0x0, r0, 0x3, 0x2, 0x4}, 0x50) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d40)={r1, 0x58, &(0x7f0000000cc0)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xb, [@volatile={0xd, 0x0, 0x0, 0x9, 0x4}, @const={0x3, 0x0, 0x0, 0xa, 0x1}, @enum={0x4, 0x4, 0x0, 0x6, 0x4, [{0xe}, {0x1, 0x3}, {0x0, 0x3}, {0x10}]}, @func={0x7, 0x0, 0x0, 0xc, 0x3}, @decl_tag={0xa, 0x0, 0x0, 0x11, 0x4, 0x9}, @float={0xe, 0x0, 0x0, 0x10, 0xc}]}, {0x0, [0x30, 0x5f, 0x6f, 0x0, 0x0, 0x2e, 0x5f, 0x4d42d9758e3fcb60, 0x61]}}, &(0x7f0000000e40)=""/4096, 0x8f, 0x1000, 0x0, 0x26, 0x10000}, 0x28) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ec0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1}, 0x50) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x18, 0x19, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x7fffffff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@generic={0x5, 0x4, 0x8, 0x6, 0x7}, @exit, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], {{}, {}, {0x85, 0x0, 0x0, 0xc7}}}, &(0x7f0000000bc0)='GPL\x00', 0x9, 0xac, &(0x7f0000000c00)=""/172, 0x41000, 0x58, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000001e80)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001f00)=[r6, r2, r3, r2, r3, r1, r7, r3], &(0x7f0000001f40)=[{0x0, 0x5, 0x10, 0x2}, {0x1, 0x3, 0x6, 0x3}, {0x4, 0x1, 0xd, 0x9}, {0x3, 0x5, 0x7, 0x6}, {0x3, 0x2, 0xc, 0x1}], 0x10, 0x400}, 0x94) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x25, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x69d}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='GPL\x00', 0x2, 0x16, &(0x7f0000000640)=""/22, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xe, 0x2, 0xca}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000740)=[{0x5, 0x3, 0x9, 0x2}, {0x4, 0x5, 0x6, 0xa}, {0x5, 0x2, 0xc, 0xb}, {0x5, 0x5, 0xd, 0x474838dfacd18484}], 0x10, 0x1}, 0x94) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@o_path={&(0x7f0000000840)='./file0\x00', 0x0, 0x0, r0}, 0x18) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000008c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x50) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000940)={0x1}, 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x16, 0x28, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb0}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='syzkaller\x00', 0x9, 0x27, &(0x7f00000003c0)=""/39, 0x40f00, 0x25, '\x00', 0x0, @fallback=0x17, r8, 0x8, &(0x7f0000000440)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x2, 0x5, 0x1200}, 0x10, 0x0, r9, 0x4, &(0x7f0000000980)=[r10, r11, r12], &(0x7f00000009c0)=[{0x4, 0x2, 0xd}, {0x2, 0x2, 0xb, 0x12}, {0x2, 0x2, 0xb, 0xc}, {0x5, 0x5, 0xc, 0x7}], 0x10, 0x8}, 0x94) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x30, 0xf9, 0x0, 0xfffff038}, {0x6, 0x0, 0x3}]}) (async) 1.221580927s ago: executing program 3 (id=89): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) perf_event_open(0x0, 0x0, 0xfff0000000000007, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x80012141) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000900)="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", 0x8b8}, {&(0x7f00000004c0)="6108a29471ac0bfd070852a20621fe0b041bd54947936d3197446d4c42ff3196da4033b0f4eee948434926a4a99825d533b013c492d68d6e703342738d2d79cd1b0c36b3d383f70e4ffd2bc6f1fa76b6a812c4762d15abfd2f4d328cc8730b490000000000000000", 0x68}, {&(0x7f0000000400)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4c85e22c8d9c129a5e6c1df138663a0aed9b245e81dce08e8b9210912b34361e1", 0x4a}, {&(0x7f0000000700)="d67154b3319046c876543a1821d18d5499df58e42924f4a7a3a13c275e5073130b8dd5b3b61f85ce6d920207894e3855eab7615de69ff1ef72930bd952cb20c3b519f9fec024", 0x46}, {&(0x7f0000000780)="fcffffb122857b2594df250bd9faed30f25d734d3065d30241e9429ea7557310d2e074f7f06cc4369ef00dceb9bffc11e6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab00"/84, 0x54}, {&(0x7f00000032c0)="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", 0xbfc}], 0x6, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x18}, 0x40) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) 188.548777ms ago: executing program 4 (id=90): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='workqueue_activate_work\x00', r5}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x98}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0500"], 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)}, 0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x17a, 0x17a, 0x5, [@struct={0x10, 0x4, 0x0, 0x4, 0x0, 0x153, [{0xb, 0x1, 0x9c}, {0xe, 0x3, 0x4}, {0xc, 0x5, 0x9}, {0xc, 0x4, 0x9}]}, @decl_tag={0xc, 0x0, 0x0, 0x11, 0x2, 0x4}, @enum64={0x10, 0x4, 0x0, 0x13, 0x1, 0x0, [{0x6, 0x4, 0x8}, {0x2, 0x7ff, 0x9}, {0x2, 0x100, 0x2bdb}, {0xa, 0xffff, 0x9}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0xff}}, @struct={0xa, 0x6, 0x0, 0x4, 0x1, 0x2c8d, [{0x6, 0x1, 0x7fff}, {0xb, 0x4, 0x6}, {0xc, 0x3, 0x5e}, {0x2, 0x2, 0xfffffd0c}, {0x3, 0x2, 0xb}, {0x2, 0x0, 0x4251}]}, @datasec={0xb, 0x3, 0x0, 0xf, 0x2, [{0x5, 0x4, 0x702}, {0x1, 0x7fff, 0x9}, {0x4, 0x2, 0x5}], '{{'}, @restrict={0x7, 0x0, 0x0, 0xb, 0x2}, @union={0x4, 0x4, 0x0, 0x5, 0x0, 0x4, [{0x6, 0x3, 0x10000}, {0x7, 0x5, 0x6}, {0x3, 0x2, 0xb}, {0x10, 0x1, 0xf}]}, @func={0x7, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x2e, 0x5f, 0x61]}}, &(0x7f0000000c40)=""/4096, 0x199, 0x1000, 0x1, 0x0, 0x10000, @value=r2}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 170.027007ms ago: executing program 0 (id=91): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100800}, 0x2000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socketpair(0x18, 0x0, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0x7, r0, 0x0, 0xfeff}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000780)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x3}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000340)="b4ab69258446567a", 0x8}, {&(0x7f00000003c0)="4b81c35680c30e625c9fdd", 0xb}, {&(0x7f0000000400)="9d258b3fd36499fa9271e3239f787a55d00ecbfc4d93addc2a20c3b3bcc7", 0x1e}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f0000000500)="f36e6477e0ff2227878d71e02d1344cf61c2533cef59bf695c804e5a60d64d39b6ca7957c0fa8f4c80237de6c9ff1c00c5c49a2cfe665e0cecd4ddbfbbfb3e72a054f15499be310f5ab16378d6bd9aaff05473d81a66828a8913b1a8647d907f881feb341c0d88c396f571ddd412ab5cce8647fa6edfba91c9c3273f5a173455ef", 0x81}, {&(0x7f0000000440)="bcd8c53ec582ff76a2", 0x9}], 0x6, 0x0, 0x0, 0x6000800}, 0x8c4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000022c0)="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", 0x800}, {&(0x7f0000000480)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e96692359", 0x4d}, {0x0}, {0x0}, {&(0x7f0000000780)}, {&(0x7f00000032c0)="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", 0x1000}], 0x6, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x18}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 168.556767ms ago: executing program 2 (id=92): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000030000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001780)={{r4}, &(0x7f00000006c0), &(0x7f0000001740)='%pi6 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r1) r6 = getpid() perf_event_open(0x0, r6, 0x0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xfd, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xc8, 0x0, 0x0, 0x2, 0x2000002, 0x1, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) 0s ago: executing program 1 (id=93): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x18}, 0x8810) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x79, &(0x7f0000000300)=[{}, {}], 0x10, 0x10, &(0x7f0000000380), &(0x7f0000000400), 0x8, 0xe5, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x7f7, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1e, 0x13, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xb2}, @call={0x85, 0x0, 0x0, 0x92}]}, &(0x7f0000000840)='syzkaller\x00', 0x8, 0x51, &(0x7f0000000880)=""/81, 0x40f00, 0x37, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x6, 0x4, 0x8}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[r2, r2, r3, r2, r3, r3, r3, r2, r2, r2], 0x0, 0x10, 0x1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r1, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r9) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000b40)=ANY=[@ANYRES32=r11, @ANYRES32=r10, @ANYBLOB='&\x00\x00\x00\x00\x00\x00'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r9}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x5, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], &(0x7f0000000040)='syzkaller\x00', 0x120000, 0xfa, &(0x7f0000000180)=""/250, 0x41100, 0x10, '\x00', r4, @fallback=0x1, r5, 0x8, &(0x7f00000006c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, r6, r7, 0x0, &(0x7f0000000b40)=[r8, r11], 0x0, 0x10, 0x1}, 0xfffffd1e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000780), 0x433d, r3}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.114' (ED25519) to the list of known hosts. [ 22.090359][ T30] audit: type=1400 audit(1757777284.837:64): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.091804][ T273] cgroup: Unknown subsys name 'net' [ 22.113100][ T30] audit: type=1400 audit(1757777284.837:65): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.140327][ T30] audit: type=1400 audit(1757777284.867:66): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.140529][ T273] cgroup: Unknown subsys name 'devices' [ 22.313301][ T273] cgroup: Unknown subsys name 'hugetlb' [ 22.318914][ T273] cgroup: Unknown subsys name 'rlimit' [ 22.488505][ T30] audit: type=1400 audit(1757777285.237:67): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.512098][ T30] audit: type=1400 audit(1757777285.237:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.536961][ T30] audit: type=1400 audit(1757777285.237:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.545247][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.569759][ T30] audit: type=1400 audit(1757777285.317:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.595984][ T30] audit: type=1400 audit(1757777285.317:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.622011][ T30] audit: type=1400 audit(1757777285.367:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.622036][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.648126][ T30] audit: type=1400 audit(1757777285.367:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.547894][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.555020][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.562590][ T281] device bridge_slave_0 entered promiscuous mode [ 23.570676][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.578053][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.585550][ T281] device bridge_slave_1 entered promiscuous mode [ 23.625963][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.633059][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.640469][ T282] device bridge_slave_0 entered promiscuous mode [ 23.648263][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.655433][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.662882][ T282] device bridge_slave_1 entered promiscuous mode [ 23.703129][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.710190][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.717662][ T283] device bridge_slave_0 entered promiscuous mode [ 23.737218][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.744287][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.751885][ T283] device bridge_slave_1 entered promiscuous mode [ 23.836641][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.843769][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.851219][ T284] device bridge_slave_0 entered promiscuous mode [ 23.875585][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.882668][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.889990][ T284] device bridge_slave_1 entered promiscuous mode [ 23.927401][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.934489][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.941939][ T285] device bridge_slave_0 entered promiscuous mode [ 23.948717][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.955818][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.963223][ T285] device bridge_slave_1 entered promiscuous mode [ 24.023390][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.030434][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.037782][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.044837][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.063332][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.070415][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.077738][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.084790][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.129232][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.136311][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.143608][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.150730][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.199583][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.206650][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.213932][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.220985][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.231339][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.239926][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.247385][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.255036][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.262329][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.269567][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.276836][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.285249][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.292500][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.300102][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.307597][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.320292][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.331615][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.339807][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.346969][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.354505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.362869][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.369986][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.415047][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.423311][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.430339][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.437894][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.446075][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.453134][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.460564][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.468628][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.476583][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.485149][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.492363][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.499694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.507801][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.515896][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.539476][ T283] device veth0_vlan entered promiscuous mode [ 24.546920][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.555311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.563600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.572151][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.580439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.588117][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.595717][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.604347][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.612854][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.619887][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.627391][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.635499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.643703][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.652034][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.660163][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.667201][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.674756][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.682594][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.689998][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.698017][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.705538][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.737181][ T282] device veth0_vlan entered promiscuous mode [ 24.743616][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.752534][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.760916][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.769190][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.777365][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.784414][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.791923][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.800737][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.809377][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.816422][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.823929][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.832016][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.839927][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.848048][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.856406][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.864596][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.872609][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.880599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.888590][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.896883][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.905232][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.913254][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.921448][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.928861][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.938106][ T281] device veth0_vlan entered promiscuous mode [ 24.953265][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.961788][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.969810][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.978241][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.986707][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.995100][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.004979][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.012644][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.022144][ T285] device veth0_vlan entered promiscuous mode [ 25.031803][ T281] device veth1_macvtap entered promiscuous mode [ 25.039843][ T283] device veth1_macvtap entered promiscuous mode [ 25.049321][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.057040][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.065654][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.073864][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.082059][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.089664][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.097444][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.108173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.116519][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.135039][ T282] device veth1_macvtap entered promiscuous mode [ 25.142167][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.150358][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.159238][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.167843][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.176128][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.184452][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.192681][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.200791][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.208453][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.216982][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.225988][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.234299][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.248463][ T284] device veth0_vlan entered promiscuous mode [ 25.257345][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.265451][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.273764][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.281277][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.289776][ T285] device veth1_macvtap entered promiscuous mode [ 25.305915][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.314446][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.316643][ T281] request_module fs-gadgetfs succeeded, but still no fs? [ 25.323472][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.338560][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.351393][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.359777][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.387136][ T284] device veth1_macvtap entered promiscuous mode [ 25.405413][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.413852][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.422221][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.450898][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.459476][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.468211][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.476834][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.505076][ T337] device veth0_vlan left promiscuous mode [ 25.562705][ T337] device veth0_vlan entered promiscuous mode [ 25.610815][ C1] hrtimer: interrupt took 22982 ns [ 26.060413][ T369] device sit0 entered promiscuous mode [ 26.540605][ T375] device sit0 left promiscuous mode [ 26.592245][ T379] device sit0 entered promiscuous mode [ 27.119169][ T386] device syzkaller0 entered promiscuous mode [ 28.124962][ T412] device veth0_vlan left promiscuous mode [ 28.162184][ T412] device veth0_vlan entered promiscuous mode [ 28.258837][ T423] syz.1.21[423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.258928][ T423] syz.1.21[423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.230418][ T448] device sit0 entered promiscuous mode [ 31.259046][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 31.259060][ T30] audit: type=1400 audit(1757777294.007:110): avc: denied { read } for pid=470 comm="syz.3.34" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.287688][ T30] audit: type=1400 audit(1757777294.007:111): avc: denied { open } for pid=470 comm="syz.3.34" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.341154][ T30] audit: type=1400 audit(1757777294.007:112): avc: denied { ioctl } for pid=470 comm="syz.3.34" path="/dev/ppp" dev="devtmpfs" ino=153 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.386342][ T30] audit: type=1400 audit(1757777294.117:113): avc: denied { write } for pid=470 comm="syz.3.34" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.417951][ T30] audit: type=1400 audit(1757777294.137:114): avc: denied { read } for pid=482 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.530488][ T30] audit: type=1400 audit(1757777295.277:115): avc: denied { setopt } for pid=516 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.589079][ T517] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 32.813016][ T30] audit: type=1400 audit(1757777295.567:116): avc: denied { create } for pid=538 comm="syz.4.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 32.839650][ T30] audit: type=1400 audit(1757777295.587:117): avc: denied { create } for pid=540 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.978532][ T30] audit: type=1400 audit(1757777295.727:118): avc: denied { create } for pid=553 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.071151][ T30] audit: type=1400 audit(1757777295.747:119): avc: denied { create } for pid=553 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.356849][ T669] device pim6reg1 entered promiscuous mode [ 36.440866][ T682] device sit0 left promiscuous mode [ 36.555619][ T682] device sit0 entered promiscuous mode