last executing test programs: 4m1.455112002s ago: executing program 2 (id=5449): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x3444, 0x1, 0x3}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c23003f) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) close(0x4) 4m0.51033139s ago: executing program 2 (id=5456): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800020001"], 0x50) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x14, 0x8, &(0x7f00000017c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7c, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_shutdown\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x8, 0x5f, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736", &(0x7f0000000440)=""/254, 0x0, 0x0, 0x103, 0x194, &(0x7f0000000980)="ffc4438e5c3081d0e133e812196ec0ed923733aa8b5aba32c8650e7a66d6136853773dfbc6226be13039e230d511f1ac50cc7811aac0400e4c833fedf842ae2918e6fddb550729246fcf4c0a01bc64989ea3985fb362751a83991bd56e761379caa64f6148893ff25f38d5cd6dd695bbf9ca709a9960e0e6b054d5e2239bcb7c0fb2ac66dc4c8f534e439ff20ccaf0d48a98c19c92a3b437a699350f49606d21a403f8c112c46fea5486bf367a854b0f6c1e563b656e4794f6793a08bb3656c391643f6df71d0255054368a938d38503d064da82d5dbf395ad47ed3932669168d324ed0f6de8360d499042ddc7d02b6c0772128257702bfe6d0971f00fea85da062cdc", &(0x7f00000007c0)="4c87fe555ceb79157b1e507ff4d3cc053321e42ae89f596427188b4877ab8f1776c0685784f1174c6401ecc1dd6e2a77bc79238f87ad9215a92ff203a30099e77c543e702b4a4438d358616381745f24f74e585498af129c4b173b242f445b08135f7fa40eb7ba78160ff4f0c80e1b324d0c234cb7f43a3ff9e9535dc16000c797113a039f4508a09144090000009f38a90a24f173b3e68377e4272950a80cfcd3aa6850e917bc7e57370060f5e6db941d67fc98a1e98103830b821657438325578d2af822dd4fc13ea7a7eef8d9be4e715aec8fd6cadc41c8da5ce9da2b9e1559d92a1936fc2b3a00000000000000000072200e10ba6269b634f10f7098c65ba67ba65c0e2687637e131fb8d5ba6c12c09c8356853c434a44ff0878e496dcf9a4f5ca02c293279948f37ebb28843f92c87c057a3b410e04418557d5deda7ddd3bd1d384d64ec980187e8b64a0696571a49e847db79349c9b3c3fab5f1f977bde4d802d9026ae0c11744eb1525c5195fd215d7a432497f35c2f2cfcd2b6336b26dfef0cb968c910ea2af5cdd4d58cc08535d5514", 0x2}, 0x50) socketpair(0x1d, 0x3, 0x4, &(0x7f0000000600)={0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000040)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 4m0.293529882s ago: executing program 2 (id=5457): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) sendmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="98e631827d151832520a7d3f6b1cdc6efa9c87e1687ae6c3e66793758a46152222cc43d380deea15b10ae1beff93fb03a3a755669824d8d56bfacc3e099d0c05bb789d61cbcc5becda25e223646f9583b589bf91a57d370572d99f01b440d58ca84a6600807a9c1b3598d50bf4fa9b04f50bf2f0d863f3e1410fe2af7b603170cacb7ac969c9618040e91c5a5108b712428999df3181daedb54215ce57f156eef5098ea6422a6520c56ac58d232eecc4f538fd5c93aced4910e5c7", 0xbb}, {&(0x7f0000000400)="7bee0da94840e5c613ccab3da107ab764e7fb2d8a8709a05d4f2d29734db6cc4bb3c8bc1ece1ce12e36923259aadc4a45a1a8b8ac2", 0x35}], 0x2}, 0x8000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000b000000000000000100000604000000000061"], 0x0, 0x37}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x9db155b4338cbebb, 0x0) close(r9) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r10, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 3m59.726418576s ago: executing program 2 (id=5466): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x180, 0x4}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x180, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000010000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xa, 0xfe, 0x1, 0x0, 0x0, 0xc6448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x100040, 0xc8, 0x0, 0x0, 0x34, 0xe3bb}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67152944, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa0}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000080)) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2022) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x15, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x19383fb31bd4d798}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x15, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x19383fb31bd4d798}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) (async) recvmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m59.346378699s ago: executing program 2 (id=5470): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x960}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000049ecd4ea0634e1fffb806053952230720d18d1d12086ccf875bd98edbb060e9a3122d9d14a923e9b7a904c19648540125c59e6bdb6643fad4b9988462a62c941eef81d55b25762876290530f630789a3bb9ec9f1a2f70ebd43cd98c661d0758c0d139c29a4f15fc8347c69865a74f8d3826cef2c032528966021f717db846070747bdc740f19005fe638f0f9702565e4150fd71c94ad1a4fe240bf30e240d7fbd3b267e6e72eeff0bae58e0594a21aae4b733d8d6def9a2b50025412b9786491edc1803a2428d5c2b9d370d9a796a3b0c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) close(0x3) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0e00000004000000040000000a"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r6}, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) sendmsg$tipc(r8, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r8, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r7, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@o_path={&(0x7f0000000080)='./file0\x00', r3, 0x4000, r2}, 0x18) ioctl$TUNSETLINK(r0, 0x400454cd, 0x100) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) 3m58.916749132s ago: executing program 2 (id=5476): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x727c45cd4283345, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020001000200000000000000000000000000000480000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r7}, 0x8) close(r8) r9 = syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x0, 0x0}, 0x30) 3m58.334360956s ago: executing program 4 (id=5480): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)=@base={0xa, 0x16, 0xb4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7010000000000008500000006000000180000000000000000000000000000009500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000d485000000000000000000050000800000000000e93fdce83a7637e38a7d5673fc28ca44721e1aef6c83d1693d21dc6faa1f5d97e5747849be9776b2622152cf58c1bf39dc9bb57890086f26cf3b9595ce693eafc8229a0803a7150c6ebafbc0cf6354628b18b6d6a6328285b457a9e00ca654e3379a33e04ad8327256955c534f261ce11cebc33069c18625d3c6cb9fa6dd3466f3eabf6ee8e16c118e56"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r7, 0x0, 0x0}, 0x10) (async) sendmsg$inet(r6, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000e80)}, 0x40001) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)=@generic={&(0x7f00000003c0)='./file0\x00', r5}, 0x18) (async) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000007900000000000000180000000000000000000000000000009500000000000000d50a0000000000009500000000000000cfb0c225d007de9023803a9bf33467fa286a8bc593235fd7e006032e5aba617f525e51c6f03bf61a15794b5aaa"], &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000a40)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff45}, 0x34) 3m57.689320702s ago: executing program 4 (id=5481): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0x4f, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000500), 0x8, 0x30, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@o_path={0x0, 0x0, 0x8}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000ffff000000000006000000850000006100000900000000050000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x8, 0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x320e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$tipc(r3, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x4, 0x1, 0x0, 0x4, 0x1, 0xfffffffd, [{0xa, 0x2}]}]}, {0x0, [0x61, 0x0, 0x30, 0x2e]}}, 0x0, 0x36}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x20000000}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3m57.688016202s ago: executing program 4 (id=5482): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) (rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000000e800000000000000000105000000080000000000000001000085000000000000000001"], 0x0, 0x5a}, 0x20) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000180100002020732500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) (async) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x0, 0x0) (rerun: 64) recvmsg$unix(r6, &(0x7f0000000180)={&(0x7f0000000040), 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000400)=""/221, 0xdd}], 0x2, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 3m57.686699542s ago: executing program 4 (id=5483): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8, 0x7}, 0x102500, 0x5, 0xffffffff, 0x0, 0x0, 0x2004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m57.506893483s ago: executing program 3 (id=5484): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@ifindex, 0x26, 0x1, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup=r2, r1, 0x18, 0x10, 0x0, @void, @value=r3, @void, @void, r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) 3m57.471666523s ago: executing program 3 (id=5485): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000003c0), &(0x7f0000000600)='%pB \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000003850000008b000000950000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 3m57.443450713s ago: executing program 1 (id=5486): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000230000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0xdb, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f00000007c0), 0x8, 0x81, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1e0000000500000000", @ANYRES32=r6, @ANYBLOB="bce800"/20, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0400000002000000050000000200"/28], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xb}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r8}, 0xc) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 3m57.350397324s ago: executing program 4 (id=5487): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x94) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = syz_clone(0xc2002000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x4040000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair(0x11, 0xa, 0x3fe, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00), 0x101d0}], 0x4}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], &(0x7f00000002c0)=""/114, 0x5b, 0x72, 0x1, 0x5, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000008000000fbffffffff7f000006010200f1a98ed307136c838d9de7f407c282f7fb254581d326a9b3c3213c1453fd65947339f25fb7c84931c9d3d3a0864a4fd3289dc6293f2afddf57ec8332c28a56f68fc06bd329905b218e5da1928ee34fdaef38f50dee4f097e306f0f36a9cb93fb8195879f7711dc0793c20391dbf2b45a92b1fd990ef1304eb5089a7f32a2dea94cee6dbaed12ec59ac5b8534fdab6335e36721dd23a1d9140372ff8494f554a787b9881d04876fdcd610559663e9047eece5028e2d259ad339fd7580190b2d514be8451b7fedf14b22110d00d055a92e496ffc", @ANYRES32=r0, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="04000000020000000500"/28], 0x50) 3m57.348985304s ago: executing program 3 (id=5488): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x10, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x2, 0x300}, {0x6e, 0x0, 0xd}}, [@alu={0x4, 0x0, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffc}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r5, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xe6, &(0x7f0000000400), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000005000000000000000900000000000000", @ANYRES32, @ANYBLOB='\x00', @ANYRES32=r6, @ANYRES32, @ANYBLOB="ffffffff000000000200"/28], 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r7, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='rseq_update\x00', r4, 0x0, 0xba3}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000700000000100000", @ANYRES32, @ANYBLOB="000000bd4bdc229553a6ff88016fabe66977be00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) gettid() close(0xffffffffffffffff) close(r8) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r10) 3m57.262869395s ago: executing program 1 (id=5489): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000600)=@name={0x1e, 0x2, 0x2, {{0x41, 0x3}, 0x3}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000780)="09efcac69db01d526aa8c410382c2a0e103fbc99b113deb079ed99e8acab3c008118eb2e5b759bf785a74d04d3c7f525be7c1ad8216bbedda20aeb76374c686c0036d4c4d2c6fd483ca352ce856d420f66029e73508d2265af8e4de66127f58da6124cc49f95cfac8997e6ca5004020a03079c5b01225f75252983bc485033a992a554479fc88ecc676763d0b88c1b017bed603ebdeebb58085a9dd6df547c731c47b14b82fe654a0701fc8e4e077503e2303c276d6125868c9feb68f6d51bc0acb1f04346a36f32cf51519e46de", 0xce}], 0x1, &(0x7f0000000880)="d2cec0e5128236c6b00f6d16afb84c65d301813769b52c9813c8bbea06cb7e40a0556fbad768da9525f28871db1f6439854fadaf54913f7ab0987e8ccf1004e55aaa2c3be218acee6051c2bb51fddf6a02b76bb6fd5964d796f4dc490a8dec7bc6391627f43d9c28909e35edb14603d65ae1c10f130bd4d6ef1e30cf29ca2f2a8c4b2c9a640fb75e168dab857df02e3f4ba485bb586ba4f4199971109c03f9be409ce7c2e39cf35f9c84b14bac91e2df8bfa332cedbcde0a30941f70af64011083aeea2eac938a23d904472e20e93cc7a49665f8efa5", 0xd6, 0x20000001}, 0x82) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="050000"], 0x48) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x1, {{0x0, 0x4}, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000002c0)="23369593d675a3dfc23ded821118c80f711b53bed4995a950445729c4f43efcc02e814c1feb988a102f1c971ab", 0x2d}, {&(0x7f0000000300)="ff35db6bdf659e31fb5a84b88db28325d3d05ac2fad105ea7ab35da95af39c5e50ebfaae4ee7cc7fa1a5a3e8503019ea50de18dec7e8eea74cf733e432b997dc61c32a557768c79d126f22733bdc000fad1ed84806126bcb493e458b4b8baf740d6c182d5022224ecc46d6059ee7fba88ed7dc835ed72acb5c68e4061163285f30577dde59a38fe305bdbc72a1777693cd3b4cb736273b00ea7add2e39a7087baae1ffbd2ad20df8413501882e279be6f78c8b89", 0xb4}, {&(0x7f0000000540)="6d5f29a1529fd814100e2fba708a3a673824cf25e28edc423a2078e46a797d0534640e548bf66560bd53c0e90ca7ccc5a9325ec396c3913b82b24f1dc66878533863c6b2631e6e1e3442925981bfa22c3e369ce0ec1328e4e5724d6a63ab2e63", 0x60}], 0x4, 0x0, 0x0, 0x800}, 0x24000000) bpf$MAP_DELETE_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(r1, 0x0, 0x23) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 3m57.062300866s ago: executing program 1 (id=5490): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) socketpair(0x21, 0x3, 0x8, &(0x7f00000005c0)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000200)={&(0x7f0000000000), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000800)=""/180, 0xb4}, {&(0x7f00000004c0)=""/121, 0x79}, {&(0x7f0000000300)=""/123, 0x7b}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f0000000740)=""/190, 0xbe}], 0x5, &(0x7f0000001680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xd8}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x1e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x1b}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r11, @ANYRES8=r8, @ANYRESHEX=r10], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b}, 0x94) r13 = getpid() r14 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000980)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendmsg$unix(r4, &(0x7f0000000800)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="1d3c9b773e84c89399c139d54443bbeaec6a063fbd666ac2165da1e1a5773c9cd909894ff4adb0af2b09606b2f12c9625072a065bb29490dd2c2e00e8bdc52b431d8f6267fb59056333d69c52853d49970ed9f7ae971a4cc52e22972da712daa0c2c3a7a7b44f864c154cfe5ae01bf061031b20a281d54675c1b6b4e8c8cb3cbe70d3aea48e3e87fc9c14c46f9c17bf0126392fc1c51312fa6d127f4", 0x9c}, {&(0x7f0000000300)="bc22a9b2bf564dba47f130e0f75c6c9223c68a8a46b3c6cabef8cccf86e6e7ee6b9b6611", 0x24}, {&(0x7f0000000340)="72547c7b110a78049ee94125a5f17ca2fcd34b77d7c964752cc5d4e4578de55ea2d157fa0138d0ce29bb4b098e62b553728391f92059db70ed036b", 0x3b}, {&(0x7f0000000380)="41d0c8b3fb26daa58b123f9ab7769b98010c3ccef44b08502c02cc8f8f821c37734c14a35403a0fd3a31e237a5471e8466", 0x31}, {&(0x7f00000004c0)="89db2b29a4ce6161ead055aae1bae8b8a1cdaf7f43cf3a20a2dee161114268a4a81dda9aa7db607b6bf14994f700faabbc13edccb4903f81c60ae27e7792d17993de6c87a834d5b8ea9d3f50e6a1bae2eef3f4111204d131001ed4a717c853175cb6d7beb11a89d948e27cbc5bfc86de7e628f87fce86b92010d1983021cd97e9dbc9874a79142dbfc6cd8b5ba52a181490e2d53587ca2fd3888965426ac564dfdaf5ca6865bfae52c980bb69c716d779fdfa6b6219aed1b982bcfecd313263c22a954e11fbe508454e327cc6cc7b02c31cf342f12992b326e6be46a88b6b8c41cfa5213aaab877926e87a70a8edc046", 0xf0}, {&(0x7f0000000680)="7ab38dd55614e91821897ce37e63290c92c35246a88007e6d669bba5ba6049401c901888fc6fc6d8c716b63c773d388a3807456c575c3e551fe6dad50266e1f31fde62c54ce5723006fa61c311085ef49244f02c188b505ad72b2842fc83f34a9b9a7196262a8b03fb792fae8ca5cf0280ed65b8020af645545ca71f8654c67cff1185b3f9c7e75d662dffc8d8c0", 0x8e}], 0x7, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r7}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee00, r12}}}, @rights={{0x14, 0x1, 0x1, [r14]}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xee00, 0xee00}}}], 0xa8, 0x40001}, 0x40000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@map=r9, 0x12, 0x1, 0x9, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000a00)=[0x0, 0x0, 0x0], &(0x7f0000000b00)=[0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 3m56.717222069s ago: executing program 4 (id=5491): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x800000001}, 0x18) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x4) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6, 0x3}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000009550000000000000000000004000000000000beea9da01e81f1ac88faef689f73a44f5c6cf09988967d2b4787c9d97558aed59640208becbc81561b7d1a78a693ff965f2edb707b0af12a8178cdfcc7c62a7d2e7dc47b5305c0066db65f0a1c7d71e0da8b22785fc43fcef112857ce4272cd6d7ac8ccaf9417a7f55fbd236ca3d984b0cb09c99159798ef1014c9ba5ec81d5050536c47cf4ede7bcc6d73f8ec6f3d617e3ba2e3382f3cc291c1675e0786966c24ddad04a7d8c11828e0205b166fa95e9291cd6faa5eca2d8697c3b8f6481db8de137f34f8af1f90676d0719d7d0f3b9e1e499605e90e5aa89a04742617eef05ed05e48c18ac568709578aa75e905682582c9c70b735"], 0x0, 0x4a}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffdb3, 0x2}}, 0x0, 0x1a}, 0x28) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x50) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_devices(r0, &(0x7f00000001c0)=ANY=[@ANYRES8=r5, @ANYRES32=r5, @ANYRESHEX=r5], 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='workqueue_queue_work\x00', r7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="0000b1ee00000000000000fbff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 3m56.716325239s ago: executing program 1 (id=5492): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) unlink(0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000bfa000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xea, &(0x7f0000001700)=""/234, 0x40f00, 0x10}, 0x22) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000680)='devices.deny\x00', 0x2, 0x0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0), 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000e00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r8, 0x400454ce, 0x0) sendmsg$unix(r4, &(0x7f0000000780)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000200)="cc9509f2f7ccf3a9d891d785fdfe19fe6e2fb98717a1ebea32f076763df8a2df44615ac1f26f2c72c585c7214622bad62f5c194347d56231e1e3534ea8d4f443a7512886f1e759222ca64c0609cca93ee249410d6d1baf71e4a0a13e9ceafd0f8773e05870e24a3a8da8f67ecae8a4", 0x6f}, {&(0x7f0000000280)="a29da60712e91275f76902d76b13897d126be76de142892248ac019716e16939245f4591670063f86f556d0c08a2ccdee93071902af14eada88a25864e", 0x3d}, {&(0x7f00000002c0)="8da29f700c9a288ac937f88702715573c743c23afd178c8bd11ffb7775b4271d95aef3925d83837c63dacaec0e248d755ba3f0fa18f377016d946032d7f9faf35d29fb0695051811d4c9", 0x4a}, {&(0x7f0000000400)="cc2f6db7330a8079d2766f71d1029d", 0xf}, {&(0x7f0000000440)="62131a93cfeda4dc06eac04ca9cb610590cf5987c84834ece9c6dbc6690473e3487605793e47d0750448101dd8a5920b80558be34f4e0aacddb65ab941721bcf27c825382130fccbc65171c94dd74f5eae1cc3788ca16596b60e56971ff2ea1ee60fd44b663495250cade08e958826cb38e7f54fa3eba36ec765618f4c02373afee4a7083de07a4d8582f1062a2ff4695d6222e09df2dfac828aa9ea1d97ee", 0x9f}, {&(0x7f0000000500)="7c41ba7fbdcb2721234b590576dbec08a12d693a580d7a3d9c6d08b707bb4190fbfcee782cc318732521f4d9fda1ad915d20b7860d432bed71d6a7c0b7edf3c8444f5dae7219f27b07f7a73ec5b56282d5eddc345510607d0527ee43444dabfb7c86525a9bbc828251d530bbc161ea5ee261f2f6079f7e45cef7d1", 0x7b}, {&(0x7f0000000580)="97c887408f100ac3a89664bf092495e7c3dd6c8bec31f1a2f65f4535007eb9a3362c63ca8a8d0398d1a11ed74fb03eb1d91abff12bcb098da24b4f70e34c467f183633656476d4550d2d4c4e3a", 0x4d}], 0x7, &(0x7f0000000700)=[@rights={{0x2c, 0x1, 0x1, [r1, r5, r3, r2, r1, r6, r3]}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r7, r3, r2, r8]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x70, 0x44000}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='contention_begin\x00', r3, 0x0, 0x7}, 0x18) 3m56.709811859s ago: executing program 3 (id=5493): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) sendmsg$inet(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[], 0xfffffdef) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="8fcb00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000020000000100"/28], 0x50) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001a40)={r4, 0x58, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001b00)={0x1, 0xffffffffffffffff}, 0x4) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000001000000280000", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r11, @ANYBLOB="000000e8ffffffffb603000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r8, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001b80)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x18, 0x20, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xfff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x3, 0x0, 0x95357c03f715f47f, 0x8, 0xfffffffffffffff4, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7ff}}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @generic={0x2d, 0xa, 0x6, 0x10, 0x4}]}, &(0x7f00000018c0)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000001900)=""/157, 0x41100, 0x46, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a80)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001ac0)={0x4, 0xb, 0x2, 0xa162}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[r9, r10, r11, r12, 0xffffffffffffffff]}, 0x94) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x6, 0x0, 0x0, r3, 0x3, '\x00', r8, r14, 0x0, 0x1, 0x1, 0x2}, 0x50) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r15}, 0x10) (async) close(r0) sendmsg$inet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4008000) 3m56.64201816s ago: executing program 3 (id=5494): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48, 0x94}, {0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3m56.56466858s ago: executing program 1 (id=5495): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x87, 0x87, 0xc, [@const={0x5}, @ptr={0x7, 0x0, 0x0, 0x2, 0x5}, @const={0xd, 0x0, 0x0, 0xa, 0x4}, @ptr={0x4, 0x0, 0x0, 0x2, 0x3}, @datasec={0xe, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x1, 0xfffffffb}], "67e5db"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x401}}, @const={0xd, 0x0, 0x0, 0xa, 0x1}, @typedef={0x10, 0x0, 0x0, 0x8, 0x3}, @ptr={0xe, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x61, 0x2e, 0x61, 0x61, 0x0, 0x2e, 0x61, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000880)=""/254, 0xac, 0xfe, 0x0, 0x3, 0x10000}, 0x28) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r2}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x14, 0x6, 0x6, 0x9, 0x10140, r0, 0x800, '\x00', r4, r5, 0x0, 0x1, 0x0, 0x0, @void, @value, @value=r6}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) r7 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='c(u&\'\'\t|\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x80, 0xe2, 0x9, 0x4, 0x8, 0x0, 0x0, 0xc0000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x6}, 0x10, 0x3ff, 0x1, 0x2, 0x1, 0x0, 0x800, 0x0, 0x77, 0x0, 0x4}, r8, 0xa, 0xffffffffffffffff, 0xe) r9 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r9, @ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x100b, &(0x7f0000001e40)=""/4107}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m55.26089904s ago: executing program 1 (id=5497): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x36, &(0x7f00000001c0), 0x50, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x9, 0x8, 0x8, &(0x7f00000002c0)}}, 0xfffffdc2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00080000000000000000000000de133d00"/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) unlink(0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r1) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='kfree\x00', r7}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x47d6839b43067ebd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x200}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) 3m55.23342405s ago: executing program 3 (id=5499): bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000100)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 3m33.898769073s ago: executing program 32 (id=5498): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000004000000410000000000", @ANYRES8=r0, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32=r0], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3a, &(0x7f0000000680)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x25, 0x0, 0x0, 0x10, &(0x7f0000000700), &(0x7f0000000540), 0x8, 0x496, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000100000000000000000071120d000000000095000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0), 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='fdb_delete\x00', r5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='fdb_delete\x00', r5}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000010100)={0xffffffffffffffff, &(0x7f00000102c0), &(0x7f0000010440)=""/198}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00)=r1, 0x4) 3m33.810774105s ago: executing program 33 (id=5497): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x36, &(0x7f00000001c0), 0x50, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x9, 0x8, 0x8, &(0x7f00000002c0)}}, 0xfffffdc2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00080000000000000000000000de133d00"/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) unlink(0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)=r1) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='kfree\x00', r7}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x47d6839b43067ebd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x200}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) 3m33.801837374s ago: executing program 34 (id=5476): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x727c45cd4283345, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020001000200000000000000000000000000000480000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r7}, 0x8) close(r8) r9 = syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x0, 0x0}, 0x30) 3m33.781347405s ago: executing program 35 (id=5499): bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000100)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 3m33.751389755s ago: executing program 36 (id=5491): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x800000001}, 0x18) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_pressure(r2, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x4) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6, 0x3}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x4a}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffdb3, 0x2}}, 0x0, 0x1a}, 0x28) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x50) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_devices(r0, &(0x7f00000001c0)=ANY=[@ANYRES8=r5, @ANYRES32=r5, @ANYRESHEX=r5], 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='workqueue_queue_work\x00', r7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="0000b1ee00000000000000fbff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 32.65825279s ago: executing program 7 (id=7659): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xa, 0xe, &(0x7f0000001a40)=ANY=[@ANYRES16=0x0], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, r1}, 0x94) write$cgroup_int(r1, &(0x7f0000000040)=0x469, 0x12) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00008f9f6b536d65ec456d6606"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0xd, 0x9e, 0x3, 0x200, r5, 0x6, '\x00', r6, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) close(r3) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x105, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x7, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 31.669888208s ago: executing program 7 (id=7661): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x9, 0x1, 0x2, 0x2, 0x0, 0x8000000000000001, 0x4080, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x6}, 0xa1, 0x4, 0x0, 0x9, 0x6, 0x1, 0x0, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0x8, r1, 0xb) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x5}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1f, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x54e23b8d, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3a8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x400}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000000340)=""/42, 0x1f00, 0x48, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000440)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x4, 0x5, 0x8001}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000004c0)=[r1, r1, r1, r1, r1, r1, r1], &(0x7f0000000500)=[{0x5, 0x1, 0xe, 0x7}, {0x1, 0x2, 0x2, 0xc}, {0x4, 0x2, 0x10, 0x7}, {0x5, 0x1, 0x2, 0xa}, {0x0, 0x4, 0xd, 0x7}, {0x4, 0x2, 0xd, 0x2}], 0x10, 0x7}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000680)=0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x18) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r1}, 0x8) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x632, 0x0, r1, 0x5, '\x00', r3, r1, 0x1, 0x5, 0x5}, 0x50) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x0, '\x00', r3, r1, 0x4, 0x4, 0x2}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x7, 0x7, 0x8, 0x10094, r2, 0x3, '\x00', r3, r1, 0x0, 0x5, 0x3, 0x0, @void, @value, @value=r1}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x18, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8be8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @map_val={0x18, 0xe, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x3}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000008c0)='GPL\x00', 0x101, 0x0, 0x0, 0x40f00, 0x52, '\x00', r3, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x2, 0x8, 0x9, 0x78412de3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000a40)=[r5, r7, r5, r8, r5, r0], &(0x7f0000000a80)=[{0x3, 0x2, 0xd, 0x3}, {0x2, 0x4, 0xa, 0x2}, {0x5, 0x4, 0x4, 0x1}, {0x1, 0x2, 0x3, 0x6}, {0x5, 0x5, 0x3, 0xc}], 0x10, 0x6}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e00)={&(0x7f0000000bc0)="04edd5f6538669be03c0fcf0d639f43331b5d3552481da2a44bc1c5fdfeae125a391b2c90594b80a65d7d8ab69700f53f67c1c9b3760b9eb83c9b0ed7705805685a41a05b7062c23011f6c6c76963e4f8f7f2535e2f02a48b7cb6f4efecc012af897290ecd73689e88dd44ed45ae4f86400f1aee76", &(0x7f0000000c40)=""/4, &(0x7f0000000c80)="64934c13e6c69299485f6106294927476e258877067f1e1a1f4a5ebfde6870b41273cdb9f57fff850a6f6a2acde7f1850382b1eca3ef6057111c27efc26bb83c6ec231d51acfec4140f4da4436b3d002c6b73e99f44c6878e265", &(0x7f0000000d00)="0d93c896edccf1ff2935c37bbda55bb87a833211d73a0b997cd49ea8efa4b4ea99cc13bb23fed1938e1ec50175d4239cd2989724c62a1c80724d8be0e44de5efcdb2e459921fd6dacd1767dadfb1f4bd1b5bbbf6983b11816adfc2554af8a7d2603a09d8f812df533a460417fe7bdb3259972703879e0132e1032424b473e55f1d487642819de5be613c61b1644e7eb4436095e73cbaff18d9ed690b7872b8588cbd1884f748593658e618faef63a6cff5ce1c472e51f249a71ac2105c0db5e436bd", 0x101, r2}, 0x38) r9 = syz_clone(0x800000, &(0x7f0000000f80)="22715fe1fec693d44413061fb7fa77ab1e31e91f1a394d7b75d11674359185323f79c27160bf75d21ddfa2aa8bb66e9f317c1d30646981f5079c4fb274824f5ba84e2999a5bb934caea777edc11f79178830b603a229e58c535f1f821cde05a956fb9b3aeb8f3d1cac465d69ccec2fd317b6fbaae73da13cce315b95c4b33df0e5a940c55bf8da3528940e18431736664e6487af9d015c637b902acb9c871d50c6afd72a65631247d25dae8ff1b5793a44ebaf04002930d940d722372014a724be10601aca71c7056dd4839a8237afbd15b0af1d", 0xd4, &(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)="8e1d791722ca5f339918f5142124e4c8247ce7c40847c0e1671228bc2a4bf60695a171adf456c8f6aa70598cc7e64c4adb228e656dc78441b214f8bf43f879228cbdf0c48553ab97dfc5900dfe9b0473cb6c52509e2edb10703726fd951d2c5658b0e39f49826ce101674703dc58393d6294d55ad696b78c") sendmsg$unix(r1, &(0x7f0000001240)={&(0x7f0000000e40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="94", 0x1}, {&(0x7f0000000f00)="ae4886aacfd605483b3d87569237da038aabad8168", 0x15}], 0x2, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee00, 0xee01}}}, @rights={{0x10}}], 0x88, 0x24000010}, 0x4000) socketpair(0xb, 0x1, 0x5, &(0x7f0000001280)) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000012c0), 0x2, 0x0) r10 = openat$cgroup(r1, &(0x7f0000001300)='syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000001340)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x7, '\x00', r3, r11, 0x2, 0x2, 0x4}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r12, &(0x7f0000001400)="122b104588f5ce5802af9453abd7884bc631d9212a31d2b469914b644c04d747dd75e6efc189db94bd6c2765c9983c3886a295613b6b0f5cfa35747e1916d3f760a33c96bda687537d8745540041768991f21ee6086838c76021558886f6ed690083cde97ca0", &(0x7f0000001480)=""/164}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001600)={&(0x7f00000015c0)='pwc_handler_enter\x00', r11, 0x0, 0x3}, 0x18) ioctl$TUNSETVNETBE(r12, 0x400454de, &(0x7f0000001640)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f0000001680)='jbd2_update_log_tail\x00', r4, 0x0, 0xfffffffffffffffa}, 0x18) r13 = syz_clone(0x80000000, &(0x7f00000017c0)="f874ce5d7851ff88a1c52304ec6123df7d1baad433ec1aba3699c2287343e8ab48b11b1d1fc5e202b6fbea753ea45f42bb5c458cea6b0b6d086edc84dcc78609fe9de2c43343686235d5e93b0b768f119c5755de0f9b4a2732a8978054c64146c8056ab11d9deb755d8eccc4a5c1f7a230f79f8728432a4e54c045958017bef88ea9e4d3871741ebe33db4801ded52b97d1513a63d20d4671135e0ba4db4b1734e66eae805e7e33e0a636a94ec91b79e91fa760f5f4fed2a0979823add1b02825c4e7379141092ab87858e5d75adf04158221b72e35b8b3387c242ae714533915707208acecc89", 0xe7, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)="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") perf_event_open(&(0x7f0000001740)={0x3, 0x80, 0x4, 0xf1, 0x2, 0x2, 0x0, 0x9, 0x48000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71e, 0x1, @perf_bp={&(0x7f0000001700), 0x284071e92407cfdb}, 0x100000, 0x1, 0x5, 0x0, 0x7, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6}, r13, 0xd, r5, 0x1) 31.615597858s ago: executing program 7 (id=7666): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='erofs_destroy_inode\x00', r0, 0x0, 0x784d}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='erofs_destroy_inode\x00', r0, 0x0, 0x784d}, 0x18) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xf, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x0, 0xe, 0x5, 0x9, 0xf}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000700)='syzkaller\x00', 0xd, 0x0, 0x0, 0x0, 0x1, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x3, 0x7fff, 0x2}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000980), &(0x7f00000009c0)=[{0x5, 0x4, 0x7, 0x4}, {0x1, 0x9, 0x1}, {0x5, 0x5, 0x7, 0x1}, {0x3, 0x5, 0x9, 0x1}, {0x3, 0x1, 0xb, 0xc}, {0x0, 0x2, 0x10, 0xc}, {0x0, 0x0, 0x3, 0x2}, {0x4, 0x2, 0xe, 0xc}, {0x5, 0x1, 0x7, 0xb}], 0x10, 0x91a2}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xf, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x0, 0xe, 0x5, 0x9, 0xf}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000700)='syzkaller\x00', 0xd, 0x0, 0x0, 0x0, 0x1, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x3, 0x7fff, 0x2}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000980), &(0x7f00000009c0)=[{0x5, 0x4, 0x7, 0x4}, {0x1, 0x9, 0x1}, {0x5, 0x5, 0x7, 0x1}, {0x3, 0x5, 0x9, 0x1}, {0x3, 0x1, 0xb, 0xc}, {0x0, 0x2, 0x10, 0xc}, {0x0, 0x0, 0x3, 0x2}, {0x4, 0x2, 0xe, 0xc}, {0x5, 0x1, 0x7, 0xb}], 0x10, 0x91a2}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1000, 0x6, 0x10, 0x400, r1, 0xffff, '\x00', r6, 0xffffffffffffffff, 0x3, 0x3, 0x5, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a888e55", 0x0, 0x1ff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00008a06000000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00008a06000000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f00000004c0)=@base={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) (async) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f00000004c0)=@base={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfe3a) 31.230827922s ago: executing program 7 (id=7674): perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0xff}, 0x102004, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x9b47, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff073aea3e16ffffb703000008000000b7040000000000008500000003000000950000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x7c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000005c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0xac, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x3f, 0x14, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe583, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0x6e}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x7ff, 0x2d, &(0x7f0000000080)=""/45, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0x0, 0xfffffff5, 0x3d}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[r0, 0xffffffffffffffff, r0, r0, r5, r2, 0xffffffffffffffff, r1, r5, r7], &(0x7f0000000a40)=[{0x2, 0x2, 0x6, 0x7}], 0x10, 0x3}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f0000000c00)=""/159}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 27.954920556s ago: executing program 7 (id=7689): perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000b703000021000000850000001b000000000095", @ANYRESDEC=r2, @ANYRES32=r1], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdd, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbc, 0x0, 0x0, 0x38b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_clone(0x8000500, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, r8, 0xffffffffffffffff, r0, 0x1) sendmsg$inet(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000080)) 27.838684187s ago: executing program 7 (id=7690): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000001000), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900970a0400000007e700000800000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x143, 0x1014}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x0, 0xf00}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81343a8800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f0000003000), 0x201, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 27.524506719s ago: executing program 37 (id=7690): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000001000), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900970a0400000007e700000800000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x143, 0x1014}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x0, 0xf00}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81343a8800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r9, &(0x7f0000003000), 0x201, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10.54966617s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 8.656046964s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 6.965657067s ago: executing program 5 (id=7801): write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth0', 0x32, 0x30}, 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xcd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000100)="e9b0f34b98c32257db8e6b2e03b0bbd1f16f2739b043f28de9184545a1ecfef24d72b07d5f61ed038c14f55c11d2d549450e1cda112cd15456968f0763dc15ea342ceb4f4c3049a362344b1a99ad83a9a34c5fc0f3455b78da24911d860aa7d8ea3efe5dbfc03c9fbd770796b5d12d20a786155704b2414df78e0f3ce3a3f7385aa498213d3f0431b2b1d9a98a018e11e369f392930533794a67952108761c4cab20045b5cc325321b855c80ec1d6a49566f65f47a4551d89c8ff98540806db343f0be08072d7d3cb0c3820a1e531436de9b6895670a43f11f72edaf152a81501ba7983db54a38cae9f6196e832636afd7e0909224d9704d", &(0x7f0000000200)=""/75}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x781000, 0x0) syz_clone(0xa49a4400, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000007a0646c7d0580d38009135718e41d94f0000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.847268658s ago: executing program 6 (id=7808): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x90430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@generic={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x11, &(0x7f00000002c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 6.792830018s ago: executing program 5 (id=7810): perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, @perf_config_ext, 0x102000, 0xc8, 0x0, 0x8, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r9}, 0x10) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000180)={'vlan0\x00', @multicast}) 6.734098309s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 4.938093962s ago: executing program 5 (id=7812): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="1810c4af000000000000000000000000fb166be194fb06ce0a81642ff279134bed3eaf86ce9e4fd4946a69cd9122cc3fe520a70452487d3be9a49a66f35949d1930000000000000091feff00000000000000a69236f843fd702c2770244a03b0968179731f3695c3076605818ff28d2d840a20b417d181d335ea58272b976e9bd51e363ad67d73d26c8c26c7038725df3b921c6e9a4f3d03a5b1a068fb5350506f614a0403ae262bbb567caa56ab70ecc69b93ed5546ea813df7827c7e0e41eb636e899339397c8e6667e1dc97e5322e4eaada6d15e9a9d2ee"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000009500000300000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd24, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000001040000000000000000000000bc6dd16a3a9bf0bf53710000000000000000000000008d3e6bc9609de6f2ddca4f2db942fcbff5750e9495acfa609534b7617e9d966738cd7b088ca98b9181c5ed758d1848b35d3c7cf2455f2af2497ccbeade59c6aff9fbec854e7bb610bc43a9c9f6946c40d8ea282774c3447aeb6a054b6b1161506024f9d839bf84a966b6cf1595be8c34bd06de38fbabe8133ec0db47b53ad405902138ae51ce25662e14b8280000000000000000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="fbffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x3}, 0x0, 0x10000, 0x0, 0x6, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000004000000450000008814"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000107000000000000000026001811", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x80830, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x401, 0xb4, 0x0, 0x0, 0x1, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000800000004000000bb7f1ad04d00feff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) 4.937669142s ago: executing program 6 (id=7813): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x1008, 0xc8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3cd6da3c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000008000000000000002000000000000000000000000000000cb1e777c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r10, r9}, 0x6) close(r6) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000040000002305", @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r6], 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x31, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', 0xffffffffffffffff, 0x0, 0xc120}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 4.753991384s ago: executing program 8 (id=7817): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x8000, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05eaffff0300a81e1000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (rerun: 32) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r3}, 0x18) (async, rerun: 64) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x5, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x94) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 4.751312754s ago: executing program 6 (id=7818): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES8=r1], &(0x7f0000000040)='GPL\x00', 0x53, 0x0, 0x0, 0x0, 0x7c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = openat$cgroup_procs(r0, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000"], 0x0, 0x29}, 0x28) perf_event_open$cgroup(0x0, r0, 0x1, r6, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/user\x00') syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) 4.690362774s ago: executing program 8 (id=7820): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 4.599569605s ago: executing program 8 (id=7822): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000002000004000000000000401000ecaf0000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1ff4d2f7263dedc42786d4cd2f157f0957b59b1202e10e060001aaa89655a21502e0dacba13b3191f9feb9dfebe1df6fe2a0737b84", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002000000000000000000"], 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.588695605s ago: executing program 9 (id=7823): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x100, 0x14060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffc01, 0xfffffffffffffffd}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x5, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0xa000, 0xc8, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r9}, 0x10) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) 4.574183455s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 2.58718924s ago: executing program 5 (id=7824): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x49, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0xc3, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={r2}, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x2102, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x324) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xb1152c30d67372b8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f00000004c0)=r5) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='svcrdma_qp_error\x00', r7, 0x0, 0x5}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x18, 0x24, &(0x7f00000005c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x6, 0x1, 0x0, r7}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x0, 0x6, 0x4, 0x7, 0xffffffffffffffc0, 0x10}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}], &(0x7f0000000700)='syzkaller\x00', 0x8, 0x94, &(0x7f0000000740)=""/148, 0x41100, 0x41, '\x00', 0x0, @fallback=0x31, r7, 0x8, &(0x7f0000000800)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x5, 0x4, 0x2c}, 0x10, r4, r7, 0x5, &(0x7f0000000880)=[r7, r7, r7, r7, r7], &(0x7f00000008c0)=[{0x4, 0x2, 0xf, 0x2}, {0x1, 0x4, 0x5}, {0x3, 0x4, 0x2, 0x2}, {0x5, 0x1, 0x9, 0x8}, {0x2, 0x1, 0x7, 0x2}], 0x10, 0x9}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000a00)={r7, r8, 0x4, r5}, 0x10) openat$cgroup_pressure(r7, &(0x7f0000000a40)='cpu.pressure\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x1) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000a80)={r7}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000cc0)={r9, 0x20, &(0x7f0000000c80)={&(0x7f0000000ac0)=""/174, 0xae, 0x0, &(0x7f0000000b80)=""/197, 0xc5}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001f00)={r0, 0x0, 0x7, 0xd3, &(0x7f0000000d00)="44d9f03329353d", &(0x7f0000000d40)=""/211, 0x5b0d1b3c, 0x0, 0x1000, 0x93, &(0x7f0000000e40)="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", &(0x7f0000001e40)="034573c1c3460cf502c7ef7653b2ff9822095b3e3376ee111a77a5fd3f52cb87ed3fabf69f276a92b36685b68c89bf9021908e36ff5105a612d2ece9fc7fc2c7f3291d805d529ee79da6f60eac3fb4ebd744994e8d044bdb4776eecdef3980da8951b81d1705d5d9da25a228a4926d128c47f7adbb797903fa950ce9102cb219a2b42798a2599fba14df303ec64d6ae4b28fc2", 0x6, 0x0, 0x7f}, 0x50) r10 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001f80)=0xffffffffffffffff, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001fc0)={r10, r5, 0x4, r8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002180)={r9, 0x58, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x16, 0xf, &(0x7f0000002000)=@raw=[@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], &(0x7f0000002080)='syzkaller\x00', 0xffffffff, 0x26, &(0x7f00000020c0)=""/38, 0x41100, 0x1, '\x00', r11, @flow_dissector=0x11, r9, 0x8, &(0x7f00000021c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000002200)={0x5, 0x5, 0x3, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002240)=[r7], 0x0, 0x10, 0x10000}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002340)={0x1b, 0x0, 0x0, 0x4, 0x0, r9, 0x5, '\x00', r3, r7, 0x0, 0x3, 0x1}, 0x50) recvmsg$unix(r0, &(0x7f0000002640)={&(0x7f00000023c0), 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/246, 0xf6}, {&(0x7f0000002540)=""/68, 0x44}], 0x2, &(0x7f0000002600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x1) write$cgroup_int(r12, &(0x7f0000002680)=0x2, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000026c0)=@base={0xe, 0x5, 0x8, 0x2, 0x4000, r9, 0x7, '\x00', r11, 0xffffffffffffffff, 0x4}, 0x50) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002780), 0x2, 0x0) 2.58675673s ago: executing program 6 (id=7825): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0xb, 0x8}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x6}, 0x1220, 0xc8, 0x0, 0x6, 0x0, 0x4, 0xfffa, 0x0, 0x0, 0x0, 0x69}, 0x0, 0x10, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="93fb3063d9589419a229f9eec53cc11f5e23741ca190c5ff1bcd6ccc06f835186e0d4350c68afa1f9670bebfa3629b5776a45acda1d2b57f5fbc33b2dc2c2bef5c19f5c090c07b9ee5eab5ae1e66b8762149ddf517695c20bae4ce7cf9e615bfaaa9232f55ad9faa04c5540af57cbba3ee5df58c5aa93a47d232fee44418aec1d41aa6223d58798202cab13c14cc43d81f47f2d266dd05096a1e0c167fc4c08f274626dacb025365eb4d108cd674ba695f3038bb2fac92d1b922d6f567c113437f3859d474e5be49c6c02749bc45d79ce210d835c3a39df4b59e602cbc587c7a41d93affbabdaac96fe7839baf43c37ac38375fd1afdb8", 0xf7}, {&(0x7f0000000400)="11e8d835d7c0eb4303", 0x9}], 0x2, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x38, 0x4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x7, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={0x0, 0x0, 0x92, 0x0, 0x0, 0x66b8, 0x10000}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000040000000b0000000900000000000000", @ANYRES32, @ANYBLOB="5f751b5300"/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}, @printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, 0x0}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 2.58475269s ago: executing program 8 (id=7826): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f00000100000012"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000740), 0x80000002, r1}, 0x38) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000f40)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000660000000000180018000000000000000000000000000000950000fc00000000a60a000000000000180000002020782500000000002020207b1af8ff00000000bfa10000000000000700000002feffffb702000008160000b703000000000000a50000002d00000095000000000000001d43da2d02ce1c748c86df32b4ed0f913a87e1b79f74cb8a0a3e2a50af640847aa5a5c9c37996c3ff5621b690cfea65f2f74d5557a05a557c62e528c8f962a175398a0b7931725222591f2f04fc68879608094c41e06fcf7b096824094c5c34cda71595a17131ba0ddd5a67b50846a7796ae52ba67868fac71e5f4bb4dbf922b34762181e92f85a6eca30c9a3c9cd01a"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x23) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)='%pI4 \x00'}, 0x20) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0xffff4e2f, 0x18}, 0xc) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0xcc68, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x12, &(0x7f00000000c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x47d}, @alu={0x4, 0x1, 0x9, 0x17, 0x4, 0x30}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x64}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000000180)='syzkaller\x00', 0xfffffffb, 0xe0, &(0x7f00000001c0)=""/224, 0x41100, 0x70, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0xc, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[r4, r5, r6], &(0x7f00000005c0)=[{0x5, 0x4, 0xa}], 0x10, 0x3e}, 0x94) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="20f4a731b16c3f76a579b7ed8af3b402c1d896ac7d05f18fb19bea1f4afefb18c511aa50b4fdbe294165619f525e36ba2d3f4bd043cf6311fb3dc62558a2a9df907858", @ANYRESHEX=r7, @ANYRESDEC=r7], 0x27) 2.58415927s ago: executing program 9 (id=7827): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000040), &(0x7f0000000080)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8d, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x5d, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x3}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000580)=""/255, 0x29, 0xff, 0x0, 0x40, 0x10000}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x20, &(0x7f0000000380)={&(0x7f0000000300)=""/88, 0x58, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x7, &(0x7f0000000c80)=ANY=[@ANYBLOB="182a00006f254e7914cc25ccce6efbecfdf1f203cd90623f26b3d18cca77c0c2f7b6e933e33bc4b0f36fa6025d15bdf451f72917ed881962c9055f6e9386f787d433444084c274499de41ab78b36d9bcf97b7a4fe1514d75d6c6edb9bdd6cd12f980974fc955ed0b45153f798c4ba873816d2d03de6de68f51b4250e4d1d55200be7548829e26eeb76446f3ab1212868b8a025bfb6d069d208201324eef4c018eb2af8ee65c5d1de79ab3f2214ca79af88e200"/195, @ANYRES32, @ANYBLOB="0000000008000000136310000600000095000000000000007d9310000400000095000000"], &(0x7f00000001c0)='GPL\x00', 0x8, 0x32, &(0x7f0000000200)=""/50, 0x41000, 0x12, '\x00', 0x0, @fallback=0x33, r2, 0x8, &(0x7f0000000240)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xe, 0x24d56ee1, 0x5}, 0x10, r3, 0xffffffffffffffff, 0x5, &(0x7f0000000740)=[r2, 0xffffffffffffffff, r2, r4, r2], &(0x7f00000008c0)=[{0x5, 0x5, 0xa, 0x7}, {0x3, 0x3, 0x7, 0xa}, {0x4, 0x2, 0xd}, {0x2, 0x4, 0xb, 0xa}, {0x0, 0x5, 0x3, 0x9}], 0x10, 0x4}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000900), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.530899661s ago: executing program 5 (id=7828): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x86e46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x80, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x3f}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r1, &(0x7f00000003c0)="7644d77231a926aa110fa8224e9a", &(0x7f00000004c0)=""/108}, 0x20) openat$cgroup_freezer_state(r4, 0x0, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x8) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000002c0)) 2.522513561s ago: executing program 9 (id=7829): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008a4bba2f3600d833ab988d20f7fcaa869ee01ce8449e4effff182158ebe79af7472cfbefdfcc06df0908aa3fec16cabcdfb12aa937765962c501353de634f8e70a223bcd4817b1aa9bd5e640d75b5c79006faad136a505afeff99da7e0c5a944d29302e68167ae2370b076377df8ea3b8ae4e2a9ee09c1d74ed64845139541f5b338570c95ccb0b13aeb36fb96f52c09e3cf5067079d49d1cce20d932ecf29ac4edf88ca3241de27da", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x4, 0x3, 0x0, 0x1a084, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x7, 0xe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r1}, 0x38) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x44000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x2}, 0x88ae, 0x900000000000100, 0x7, 0x1, 0x0, 0x200040, 0x100, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4008, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r5) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/82, 0x52}], 0x1}, 0x2100) sendmsg$inet(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='J', 0x1}], 0x1}, 0x0) write$cgroup_devices(r5, &(0x7f00000001c0)={'a', ' *:* ', 'w\x00'}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8922, &(0x7f0000001f40)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1C\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 2.419026732s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 222.704199ms ago: executing program 5 (id=7830): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020703400000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r6, &(0x7f0000000340)='\n', &(0x7f0000000380)=""/243}, 0x20) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) 216.829109ms ago: executing program 6 (id=7831): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xda, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x0, 0x0, &(0x7f0000000400), 0x8, 0xc4, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x17, 0x1, 0x5, 0xfffffff9, 0x8240, 0xffffffffffffffff, 0x2, '\x00', r2, r1, 0x4, 0x1, 0x2, 0x0, @value=r3}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r0, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x56, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xd6, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0xa, 0x163, 0x2, 0x7ff, 0x4002, r1, 0x3, '\x00', r4, r3, 0x4, 0x2, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r7}, 0x63) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000b9000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r8, &(0x7f0000000180), &(0x7f0000000680)=""/141}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r8, &(0x7f00000000c0), &(0x7f0000000280)=""/239}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x6, &(0x7f0000000040)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4f, '\x00', r2, 0x24}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r0}, 0x18) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xda, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x0, 0x0, &(0x7f0000000400), 0x8, 0xc4, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780), 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x17, 0x1, 0x5, 0xfffffff9, 0x8240, 0xffffffffffffffff, 0x2, '\x00', r2, r1, 0x4, 0x1, 0x2, 0x0, @value=r3}, 0x50) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r0, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x56, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xd6, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0xa, 0x163, 0x2, 0x7ff, 0x4002, r1, 0x3, '\x00', r4, r3, 0x4, 0x2, 0x5}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r7}, 0x63) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000b9000000010001000900000001"], 0x50) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r8, &(0x7f0000000180), &(0x7f0000000680)=""/141}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r8, &(0x7f00000000c0), &(0x7f0000000280)=""/239}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x6, &(0x7f0000000040)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4f, '\x00', r2, 0x24}, 0x94) (async) 216.195909ms ago: executing program 8 (id=7832): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 215.466949ms ago: executing program 9 (id=7833): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) (async) sendmsg(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0acea300000000000001000026c30084c5000000d8eef840db68469c9784d4ab673d0403702f64cc739ccbfed1b5a9184c86c549d9b08cdb475a97c6dbe7f2f46fd3e40e733a8d998b691c568b1039a8e00d18170deebd1c96216c62639d3f54d2065f0f31aea3ef508d4faba9bb97ffd97c", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_to_bridge\x00', @remote}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r11}, 0x10) 132.550419ms ago: executing program 6 (id=7834): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x2, 0x10, 0x4, 0x0, 0x0, 0x3, 0x175c5c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x89, 0xc8, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, 0x0, 0x40) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x3a, 0x42, 0x0, &(0x7f0000000200)="e460cdfbef2408322900119386dd6a00000000072feb311ccd3ec8a755c1e1380081ffad008036e8d5003aff010000001400000500242909880bd320d98a61a90021", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x50) close(r4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x8000000000000, 0xffff0000, 0x0, 0x0, 0x5ff, 0x0, 0x400}, 0x0, 0x10, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 120.734129ms ago: executing program 9 (id=7835): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000bf0000000000000095000000000000005ecefab8f2e85c6c1ca711fc206bb8ad6ec561750379585e5a076d839240d29ce1f378ab3d790ec8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bd04000000000000009c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5f683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891184604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee8a1d4046930548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e101d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe151acc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394b9ba1a836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429ba63903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589eec11969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6d6fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f25005798ca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e279595ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9958fad67ccaba76408da35c9f1534c8bd48bbdf9594e8b4ce73f01dd1f9033c8aea8734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb3b379e221a5318849b6b0679b5d65ab855fc9f1d10022cc20603480ffb1e3392fad690ce56aaa717e56fd55aec3d9d6671f55d7bc33830a4095497586e8d15c2a32d3176d45b783cb27112a69c14134488b6dd302c3e92a7e659351b610ed5ba022f92d4bf26b0a5c10a3c8eb0fabdf0017995ea0c06b41fe6dda769729328d6ee80ab3b4aeeeee7926575d526431184b2034b5cdacc8eaab03cf45af6ec451f65705d8a4375d559e4c3ad80e942d237616d8f2fdd5afe4fdf21478228d9f6299bf67cf1e62fc11c285e18fb65eeb657bc7375401bb175f6d2625195ce8647945dbdfb7eacc06a24832d155059b0f0c36b9433eff190f4c4c160f0484d4d39f5f92e8bd49ad3df23b961fe7bf9e506c5098ca79deb7906257e4ce9035f3a6b29453ee41640ade8b5916f38d19ab6f2fd51a9fd9a2559411967460952acf5c549e5466ee2d8563397a5f028486220fae69611d9bc0f1a68d31ad1a4e387de687ab1537bd46703e4e5ae0f096f731916628bf743a49ea7b7d22c04d738ca439343aaab682d45dc91187e9ff08005358e1f3d864f36ee590fb0da9c958f15f9105c41add43a7c28874e58c31a7acb0467e0bd97f2ccd78615b5144267772381e7498bb98d9e8a3f98b505e5c9645e19d011dd86a1dc134fa4b21ff8ec2d054ae7e0044b4700cd54ce392c2ee515e86070f2df561c15f331a1babfa60504410fa56a848ba1f501c8eb0bd6856451d150cfaf95d6dc889be27e8915bb3670fc76bcbeb390f3cefb5429c84907a92c6eab2b15758194ece4b1461f622510bcff5c0f8354637856f94d71a0841180e78a3a837ae7847c479f5c9c54859cb85393f190042a5dc31197f2c463be8affe29869d71df330b3466fc79b3488b4a2a3e2aae9af6421cd0902347103f2384bf08e5230b37297b668be11b4428b9a8e8c259afa6c73dd87fcc165b2fea66a180bf048530a5849f849d37aca6874cb1d50defdb90b3da04a575db38825db87f6bb0013a5dabcc0e9783aaac0cbb5d6fc437f1e77bf69cae31a213ca2b90ece8cc70fa320c9ffd05618e7a6e6cf8ada6b3e62557174b6"], &(0x7f0000000340)='syzkaller\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee4}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svcrdma_post_recv\x00', r0, 0x0, 0x8}, 0x18) (async, rerun: 64) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32, @ANYBLOB="000000000000004e10ef34f4c9ea4300000000000000000000000000eb14f742eb05c1f4bf25e3e4d4bfa8e9c62e0d9b1f5a8c2a788b4261312b2866b7475f7590cc6636506afa903170785b194986387eba75c1014ba606d692633c6d755d51f896902bdd2f858280168b0cb58fe4383386e964242c6612b83a0568750518af6d049bf86214fb727db5ed2e4215e00a8aded8b778ed8eb24b2fa835cf216f18782c5a2dbe8cdfe910cb681e1e70fb2fa323d94ccd7c93ff6884846a"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x13240, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x3}, 0x0, 0xf, r3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) (async, rerun: 32) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[@ANYBLOB='-cp'], 0x5) write$cgroup_subtree(r9, &(0x7f00000005c0)=ANY=[], 0xb) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='sched_switch\x00', r10}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x18, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000500000027aba9d0ad97ee711858000000000000000000000006000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000085100000f9ffffff185000000700000000000000000000008500000069000000850000000200000018000000050000000000000003000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000011cf17485000000060000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000780)=[0xffffffffffffffff, r7, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x2, 0x2, 0x3, 0x5}, {0x3, 0x3, 0xb, 0x3}, {0x4, 0x5, 0x10, 0x6}, {0x2, 0x4, 0x3, 0xb}, {0x4, 0x5, 0x2, 0x1}], 0x10, 0xb}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 62.94379ms ago: executing program 8 (id=7836): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000340)={'sit0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r2, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)='%pK \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f0000000200)="47cdb7a240bcadb2586e0c49e8c81f806fb0effe4b538201f91b3f469538263a6e8dfb6cb08d8e5d505fcfd46a53bc3206ce588956c64b13160388eb162303e94ce62533fca56869ca804fa7d4fc2efe2a26ddaa86d9c268304f31c9b470859c36ab0da273523c81a4dcf41a9649269f38901ce9e679c431e6181025d66e9b59da7537548109f16998bd3548b9a4379394c6e66b624222a3f03f4dd611424c86f666afc37e678e307093ebc9a38d5a4929650815fbd1807c1c449d3a1d5cb23361405395992f66fa34e08d8c8edd8e73d92d4b4b9cdb9e6b58801ef01f5a71a522e0abca", &(0x7f0000000cc0)=""/4096}, 0x20) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 856.64µs ago: executing program 9 (id=7837): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000002000004000000000000401000ecaf0000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1ff4d2f7263dedc42786d4cd2f157f0957b59b1202e10e060001aaa89655a21502e0dacba13b3191f9feb9dfebe1df6fe2a0737b84", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002000000000000000000"], 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 0 (id=7700): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) close(0x3) (async) close(0x3) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0xe20e, 0x9, 0x1, 0xffffffffffffffff, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) recvmsg$unix(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) kernel console output (not intermixed with test programs): promiscuous mode [ 133.426980][ T24] audit: type=1400 audit(1761776442.169:153): avc: denied { create } for pid=4951 comm="syz.2.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 133.732358][ T4974] device sit0 left promiscuous mode [ 133.779034][ T4974] device sit0 entered promiscuous mode [ 134.437522][ T4996] device syzkaller0 entered promiscuous mode [ 134.679486][ T5016] syz.3.1235[5016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.679539][ T5016] syz.3.1235[5016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.729003][ T5016] syz.3.1235[5016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.741365][ T5016] syz.3.1235[5016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.048397][ T5049] device syzkaller0 entered promiscuous mode [ 135.571694][ T5088] device veth0_vlan left promiscuous mode [ 135.586886][ T5088] device veth0_vlan entered promiscuous mode [ 137.995741][ T5204] device syzkaller0 entered promiscuous mode [ 138.049036][ T5218] syz.1.1292[5218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.049091][ T5218] syz.1.1292[5218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.721557][ T5238] device veth0_vlan left promiscuous mode [ 139.761849][ T5238] device veth0_vlan entered promiscuous mode [ 139.819996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.835474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.863311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.497370][ T5303] device syzkaller0 entered promiscuous mode [ 143.164418][ T5379] device syzkaller0 entered promiscuous mode [ 144.080216][ T5391] device syzkaller0 entered promiscuous mode [ 144.484807][ T5424] device wg2 entered promiscuous mode [ 144.733361][ T5429] device syzkaller0 entered promiscuous mode [ 145.751251][ T5480] device syzkaller0 entered promiscuous mode [ 145.845912][ T5483] device pim6reg1 entered promiscuous mode [ 145.923488][ T5502] device veth0_vlan left promiscuous mode [ 145.943719][ T5502] device veth0_vlan entered promiscuous mode [ 145.998542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.068660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.121819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.265944][ T5520] device wg2 left promiscuous mode [ 146.726078][ T5536] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.733287][ T5536] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.102149][ T5583] device wg2 left promiscuous mode [ 147.166431][ T5592] device wg2 entered promiscuous mode [ 147.882268][ T5649] device veth0_vlan left promiscuous mode [ 147.901864][ T5649] device veth0_vlan entered promiscuous mode [ 148.757456][ T5683] device wg2 left promiscuous mode [ 149.352797][ T5700] device sit0 left promiscuous mode [ 149.415266][ T5701] device sit0 entered promiscuous mode [ 149.564110][ T5715] device syzkaller0 entered promiscuous mode [ 150.012384][ T5721] device veth1_macvtap left promiscuous mode [ 150.023372][ T5719] device veth1_macvtap entered promiscuous mode [ 150.068017][ T5719] device macsec0 entered promiscuous mode [ 150.304520][ T5738] device pim6reg1 entered promiscuous mode [ 151.343746][ T5811] device macsec0 left promiscuous mode [ 151.407959][ T5811] device veth1_macvtap entered promiscuous mode [ 151.424747][ T5811] device macsec0 entered promiscuous mode [ 151.521607][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.329740][ T5885] device syzkaller0 entered promiscuous mode [ 152.626341][ T5889] device sit0 left promiscuous mode [ 152.669661][ T5901] device sit0 entered promiscuous mode [ 152.827245][ T5908] device veth0_vlan left promiscuous mode [ 152.845028][ T5908] device veth0_vlan entered promiscuous mode [ 154.080999][ T5966] device syzkaller0 entered promiscuous mode [ 154.299402][ T5968] device syzkaller0 entered promiscuous mode [ 154.632957][ T24] audit: type=1400 audit(1761776463.359:154): avc: denied { ioctl } for pid=5985 comm="syz.0.1495" path="socket:[34450]" dev="sockfs" ino=34450 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.984303][ T6002] device syzkaller0 entered promiscuous mode [ 155.169325][ T24] audit: type=1400 audit(1761776463.909:155): avc: denied { create } for pid=6020 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 155.202190][ T6015] device sit0 left promiscuous mode [ 155.464547][ T6028] device sit0 entered promiscuous mode [ 156.475797][ T6062] syz.2.1513 (6062) used obsolete PPPIOCDETACH ioctl [ 156.992854][ T6079] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 157.032559][ T6079] device syzkaller0 entered promiscuous mode [ 157.709139][ T6120] device syzkaller0 entered promiscuous mode [ 159.749333][ T6162] cgroup: fork rejected by pids controller in /syz1 [ 161.203907][ T6295] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.278875][ T6295] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.384700][ T6295] device bridge_slave_0 entered promiscuous mode [ 161.557246][ T6295] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.582729][ T6295] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.745807][ T6295] device bridge_slave_1 entered promiscuous mode [ 161.928527][ T854] device bridge_slave_1 left promiscuous mode [ 161.937495][ T854] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.960064][ T854] device bridge_slave_0 left promiscuous mode [ 161.976602][ T854] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.990956][ T854] device veth1_macvtap left promiscuous mode [ 162.002474][ T854] device veth0_vlan left promiscuous mode [ 162.415342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.426070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.433691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.442183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.450583][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.457664][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.465562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.474004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.482581][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.489653][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.512104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.527431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.115311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.123700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.172681][ T6295] device veth0_vlan entered promiscuous mode [ 167.185134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.193737][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.202313][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.210361][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.297409][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.310782][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.320362][ T24] audit: type=1400 audit(1761776476.059:156): avc: denied { create } for pid=6367 comm="syz.0.1570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 167.348110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.361232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.373358][ T6295] device veth1_macvtap entered promiscuous mode [ 167.522887][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.549393][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.588587][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.597585][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.606268][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.846394][ T6380] device pim6reg1 entered promiscuous mode [ 167.888052][ T6390] : renamed from vlan1 [ 168.089097][ T6406] device veth1_macvtap left promiscuous mode [ 168.267326][ T6408] device veth1_macvtap entered promiscuous mode [ 168.295169][ T6408] device macsec0 entered promiscuous mode [ 168.348407][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.684250][ T6430] device veth0_vlan left promiscuous mode [ 168.748748][ T6430] device veth0_vlan entered promiscuous mode [ 169.271818][ T6455] device syzkaller0 entered promiscuous mode [ 171.872802][ T6602] device sit0 entered promiscuous mode [ 171.913561][ T6602] device pim6reg1 entered promiscuous mode [ 171.933968][ T6595] device sit0 left promiscuous mode [ 172.055358][ T6599] device sit0 entered promiscuous mode [ 173.239229][ T6674] device syzkaller0 entered promiscuous mode [ 173.418633][ T6693] device syzkaller0 entered promiscuous mode [ 174.019800][ T6751] device veth1_macvtap left promiscuous mode [ 174.036453][ T6751] device macsec0 left promiscuous mode [ 174.324584][ T6753] device veth1_macvtap entered promiscuous mode [ 174.334242][ T6753] device macsec0 entered promiscuous mode [ 179.728785][ T6954] device pim6reg1 entered promiscuous mode [ 181.382404][ T7018] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 181.391492][ T7018] device syzkaller0 entered promiscuous mode [ 182.784978][ T7048] device sit0 left promiscuous mode [ 183.318269][ T7051] device sit0 entered promiscuous mode [ 183.545881][ T7060] device pim6reg1 entered promiscuous mode [ 184.162738][ T7104] : renamed from vlan1 [ 184.888207][ T7138] 7B: renamed from syzkaller0 [ 184.958752][ T7136] device pim6reg1 entered promiscuous mode [ 185.364639][ T7144] device pim6reg1 entered promiscuous mode [ 185.572935][ T7158] device syzkaller0 entered promiscuous mode [ 185.754402][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 186.830061][ T24] audit: type=1400 audit(1761776495.569:157): avc: denied { create } for pid=7185 comm="syz.0.1786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 188.684562][ T24] audit: type=1400 audit(1761776497.429:158): avc: denied { read open } for pid=7270 comm="syz.4.1809" path="net:[4026532742]" dev="nsfs" ino=4026532742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 188.721376][ T7271] device pim6reg1 entered promiscuous mode [ 189.139682][ T7295] device sit0 left promiscuous mode [ 191.445253][ T7400] syz.0.1846[7400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.445298][ T7400] syz.0.1846[7400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.532519][ T7408] device pim6reg1 entered promiscuous mode [ 192.356770][ T7464] device syzkaller0 entered promiscuous mode [ 192.456302][ T7466] device wg2 entered promiscuous mode [ 193.957909][ T7525] device veth0_vlan left promiscuous mode [ 194.005193][ T7525] device veth0_vlan entered promiscuous mode [ 194.019785][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.046720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.096986][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 194.492906][ T7545] device sit0 entered promiscuous mode [ 195.689537][ T7571] device syzkaller0 entered promiscuous mode [ 198.435329][ T7610] device pim6reg1 entered promiscuous mode [ 198.677003][ T7628] device sit0 left promiscuous mode [ 198.749227][ T7629] device sit0 entered promiscuous mode [ 198.781416][ T7636] device syzkaller0 left promiscuous mode [ 198.871379][ T7650] device veth0_vlan left promiscuous mode [ 198.878430][ T7650] device veth0_vlan entered promiscuous mode [ 198.967016][ T7663] syz.3.1919[7663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.967053][ T7663] syz.3.1919[7663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.024078][ T7668] syz.4.1920[7668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.036132][ T7668] syz.4.1920[7668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.104147][ T7671] syz.4.1920[7671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.414150][ T7686] device pim6reg1 entered promiscuous mode [ 201.908024][ T7751] device pim6reg1 entered promiscuous mode [ 202.883845][ T7822] : renamed from team_slave_1 [ 204.986196][ T7932] device wg2 left promiscuous mode [ 204.992587][ T7932] syz.3.1993[7932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.992638][ T7932] syz.3.1993[7932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.005083][ T7932] syz.3.1993[7932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.017518][ T7932] syz.3.1993[7932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.162301][ T7932] device wg2 entered promiscuous mode [ 208.172532][ T8024] device syzkaller0 entered promiscuous mode [ 208.331754][ T8033] device sit0 left promiscuous mode [ 208.914351][ T8036] device pim6reg1 entered promiscuous mode [ 208.926393][ T8034] device sit0 entered promiscuous mode [ 209.461405][ T24] audit: type=1400 audit(1761776518.169:159): avc: denied { create } for pid=8061 comm="syz.1.2027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 211.898757][ T8101] syz.1.2037[8101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.898802][ T8101] syz.1.2037[8101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.235577][ T24] audit: type=1400 audit(1761776520.969:160): avc: denied { ioctl } for pid=8121 comm="syz.0.2043" path="uts:[4026532458]" dev="nsfs" ino=4026532458 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 212.770729][ T8136] device erspan0 left promiscuous mode [ 212.911580][ T8136] GPL: port 1(erspan0) entered disabled state [ 213.034175][ T24] audit: type=1400 audit(1761776521.769:161): avc: denied { create } for pid=8134 comm="syz.0.2047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 213.501508][ T8186] device sit0 left promiscuous mode [ 213.560695][ T8186] device sit0 entered promiscuous mode [ 213.754169][ T8201] device wg2 entered promiscuous mode [ 214.246738][ T8234] device sit0 entered promiscuous mode [ 214.514030][ T8228] device sit0 left promiscuous mode [ 214.625361][ T8244] device pim6reg1 entered promiscuous mode [ 215.162718][ T8302] device pim6reg1 entered promiscuous mode [ 215.901405][ T8346] device veth0_vlan left promiscuous mode [ 215.918332][ T8346] device veth0_vlan entered promiscuous mode [ 215.946413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.954913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.962795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 216.467241][ T8393] device sit0 left promiscuous mode [ 216.494150][ T8393] device sit0 entered promiscuous mode [ 216.813897][ T8432] device wg2 left promiscuous mode [ 217.036575][ T8437] device wg2 entered promiscuous mode [ 217.344292][ T8479] device veth0_vlan left promiscuous mode [ 217.360292][ T8479] device veth0_vlan entered promiscuous mode [ 217.383785][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.412249][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.433155][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.442291][ T8480] device veth0_vlan left promiscuous mode [ 217.451618][ T8480] device veth0_vlan entered promiscuous mode [ 218.065360][ T8491] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 218.083588][ T8491] syzkaller0: linktype set to 778 [ 218.352931][ T8494] device veth1_macvtap left promiscuous mode [ 218.399878][ T8494] device macsec0 entered promiscuous mode [ 218.718365][ T8515] device syzkaller0 entered promiscuous mode [ 218.742950][ T8520] device syzkaller0 left promiscuous mode [ 219.353931][ T8565] device wg2 left promiscuous mode [ 219.399961][ T8574] device wg2 entered promiscuous mode [ 219.406585][ T8559] device syzkaller0 entered promiscuous mode [ 219.881969][ T8584] device syzkaller0 entered promiscuous mode [ 222.017960][ T8679] : renamed from vlan0 [ 222.069311][ T8690] device macsec0 left promiscuous mode [ 222.142269][ T8691] device veth1_macvtap entered promiscuous mode [ 222.149826][ T8691] device macsec0 entered promiscuous mode [ 222.170763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.204285][ T8697] device sit0 entered promiscuous mode [ 225.521951][ T8752] device sit0 left promiscuous mode [ 225.833054][ T8787] device syzkaller0 entered promiscuous mode [ 225.840132][ T8784] device veth0_vlan left promiscuous mode [ 225.850366][ T8784] device veth0_vlan entered promiscuous mode [ 225.897335][ T8796] device syzkaller0 left promiscuous mode [ 226.158890][ T8816] device wg2 left promiscuous mode [ 226.198598][ T8813] device wg2 entered promiscuous mode [ 227.477368][ T8862] device wg2 left promiscuous mode [ 227.588959][ T8864] device wg2 entered promiscuous mode [ 227.810766][ T8883] : renamed from vlan1 [ 228.242473][ T8915] device pim6reg1 entered promiscuous mode [ 228.396468][ T8925] syz.1.2265[8925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.396544][ T8925] syz.1.2265[8925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.610686][ T8925] device pim6reg1 entered promiscuous mode [ 229.709164][ T8963] device pim6reg1 entered promiscuous mode [ 231.821221][ T9031] device veth1_macvtap left promiscuous mode [ 231.830673][ T9031] device macsec0 left promiscuous mode [ 232.085828][ T9042] device syzkaller0 entered promiscuous mode [ 232.515855][ T9047] device veth0_vlan left promiscuous mode [ 232.523107][ T9047] device veth0_vlan entered promiscuous mode [ 232.681768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.783494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 232.801745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.195028][ T9100] device wg2 entered promiscuous mode [ 234.381720][ T9111] syz.3.2317[9111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.381785][ T9111] syz.3.2317[9111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.986792][ T9157] device syzkaller0 entered promiscuous mode [ 237.971168][ T9241] device sit0 left promiscuous mode [ 240.787442][ T9370] device pim6reg1 entered promiscuous mode [ 243.235136][ T9477] cgroup: fork rejected by pids controller in /syz2 [ 244.024492][ T9595] device veth0_vlan left promiscuous mode [ 244.032436][ T9595] device veth0_vlan entered promiscuous mode [ 244.045506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.053903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.062509][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 244.671553][ T9605] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.678923][ T9605] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.686520][ T9605] device bridge_slave_0 entered promiscuous mode [ 244.693518][ T9605] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.701159][ T9605] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.708752][ T9605] device bridge_slave_1 entered promiscuous mode [ 245.044628][ T24] audit: type=1400 audit(1761776553.769:162): avc: denied { create } for pid=9623 comm="syz.1.2426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 245.211539][ T9605] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.218606][ T9605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.225877][ T9605] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.232890][ T9605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.372203][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.380313][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.405847][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.434018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.538280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.553327][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.560386][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.568148][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.576775][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.583811][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.591390][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.683860][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.692709][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.701360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.711785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.719364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.734988][ T9605] device veth0_vlan entered promiscuous mode [ 245.770309][ T9605] device veth1_macvtap entered promiscuous mode [ 245.919023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.931628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.941720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.965216][ T9667] device pim6reg1 entered promiscuous mode [ 246.044427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.144466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.152875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.161467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.409495][ T49] device veth1_macvtap left promiscuous mode [ 246.416902][ T49] device veth0_vlan left promiscuous mode [ 247.139376][ T9699] device sit0 left promiscuous mode [ 247.506033][ T9719] device pim6reg1 entered promiscuous mode [ 247.569278][ T9722] device syzkaller0 entered promiscuous mode [ 247.681654][ T9727] device pim6reg1 entered promiscuous mode [ 247.954000][ T9739] device pim6reg1 entered promiscuous mode [ 248.188946][ T9749] device syzkaller0 entered promiscuous mode [ 249.939282][ T9810] device sit0 entered promiscuous mode [ 250.069897][ T9819] device lo entered promiscuous mode [ 251.513153][ T9863] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 251.616878][ T9863] device syzkaller0 entered promiscuous mode [ 252.510327][ T9893] device wg2 left promiscuous mode [ 253.807276][ T9946] device pim6reg1 entered promiscuous mode [ 254.176971][ T9978] gretap0: refused to change device tx_queue_len [ 254.681929][T10018] tap0: tun_chr_ioctl cmd 1074025680 [ 254.740976][T10024] device sit0 entered promiscuous mode [ 254.881118][T10045] syz.1.2539[10045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.159966][T10070] device sit0 left promiscuous mode [ 255.288537][T10074] device sit0 entered promiscuous mode [ 256.005701][T10107] device sit0 left promiscuous mode [ 256.082902][T10105] device syzkaller0 entered promiscuous mode [ 256.151713][T10107] device sit0 entered promiscuous mode [ 256.902361][T10172] device syzkaller0 entered promiscuous mode [ 256.921530][T10181] device pim6reg1 entered promiscuous mode [ 257.246246][T10204] device veth1_macvtap entered promiscuous mode [ 257.365782][T10204] device macsec0 entered promiscuous mode [ 257.459604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.563201][T10214] device wg2 left promiscuous mode [ 257.614307][T10214] device wg2 entered promiscuous mode [ 260.518216][T10381] device veth0_vlan left promiscuous mode [ 260.538418][T10381] device veth0_vlan entered promiscuous mode [ 261.612483][T10444] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.639325][T10538] device syzkaller0 entered promiscuous mode [ 263.960269][T10611] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.984826][T10611] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.997153][T10611] device bridge_slave_0 entered promiscuous mode [ 264.038363][T10611] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.066131][T10611] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.073533][T10611] device bridge_slave_1 entered promiscuous mode [ 264.145288][T10611] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.152361][T10611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.159640][T10611] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.166666][T10611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.239090][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.260063][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.423790][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.432491][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.472510][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.486943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.495485][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.502531][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.510161][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.518931][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.527380][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.534419][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.554410][T10657] device sit0 left promiscuous mode [ 264.575983][T10652] device sit0 entered promiscuous mode [ 264.615992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.624680][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.635360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.643741][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.652853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.661341][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.677896][T10611] device veth0_vlan entered promiscuous mode [ 264.691788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.706445][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.722552][T10611] device veth1_macvtap entered promiscuous mode [ 264.736930][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.750565][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.758275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.769669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.778112][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.825590][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.914555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.958590][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.975716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.756167][T10668] device sit0 left promiscuous mode [ 267.090601][T10720] device pim6reg1 entered promiscuous mode [ 267.324687][T10745] device pim6reg1 entered promiscuous mode [ 268.599447][T10831] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.621429][T10831] device bridge0 left promiscuous mode [ 270.445847][T10884] device syzkaller0 entered promiscuous mode [ 271.173890][T10926] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.180970][T10926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.191908][T10926] device bridge0 entered promiscuous mode [ 271.580444][T10952] device bridge_slave_1 left promiscuous mode [ 271.731202][T10952] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.866558][T10952] device bridge_slave_0 left promiscuous mode [ 271.990198][T10952] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.135965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.163447][T10956] device syzkaller0 entered promiscuous mode [ 273.218120][T10999] device wg2 left promiscuous mode [ 273.236126][T10997] device pim6reg1 entered promiscuous mode [ 273.243268][T11001] device wg2 entered promiscuous mode [ 276.879455][T11114] device veth1_macvtap left promiscuous mode [ 276.899978][T11114] device macsec0 left promiscuous mode [ 276.909191][T11114] device veth1_macvtap entered promiscuous mode [ 276.915911][T11114] device macsec0 entered promiscuous mode [ 276.922598][T11114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.930374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.122835][T11122] device veth0_vlan left promiscuous mode [ 277.131156][T11122] device veth0_vlan entered promiscuous mode [ 277.212271][T11150] device syzkaller0 entered promiscuous mode [ 277.255978][T11159] device syzkaller0 entered promiscuous mode [ 277.275247][T11163] device pim6reg1 entered promiscuous mode [ 278.273407][T11207] device syzkaller0 entered promiscuous mode [ 278.609438][T11229] cgroup: fork rejected by pids controller in /syz0 [ 278.871972][T11219] device syzkaller0 entered promiscuous mode [ 279.846252][ T49] device erspan0 left promiscuous mode [ 279.851741][ T49] GPL: port 1(erspan0) entered disabled state [ 279.950758][T11371] device sit0 entered promiscuous mode [ 280.034679][T11364] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.044482][T11364] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.051849][T11364] device bridge_slave_0 entered promiscuous mode [ 280.058793][T11383] device pim6reg1 entered promiscuous mode [ 280.084229][T11364] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.091345][T11364] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.103306][T11364] device bridge_slave_1 entered promiscuous mode [ 280.256158][T11378] device syzkaller0 entered promiscuous mode [ 280.438086][ T49] device bridge_slave_1 left promiscuous mode [ 280.463916][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.475524][ T49] device bridge_slave_0 left promiscuous mode [ 280.483160][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.773635][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.781250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.796221][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.814865][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.826979][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.834009][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.847760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.856160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.867797][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.874841][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.899866][T11418] 0: renamed from pim6reg1 [ 280.922717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.939026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.956642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.984009][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.997312][T11364] device veth0_vlan entered promiscuous mode [ 281.010728][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.022905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.095286][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.158889][T11364] device veth1_macvtap entered promiscuous mode [ 281.184668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.260784][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.269060][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.493745][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.502058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.511048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.519423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.585436][T11454] device veth1_macvtap left promiscuous mode [ 281.591508][T11454] device macsec0 left promiscuous mode [ 287.444562][T11687] syz.3.2930[11687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.444639][T11687] syz.3.2930[11687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.503025][T11684] device veth1_macvtap left promiscuous mode [ 288.156755][T11699] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.163868][T11699] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.171421][T11699] device bridge_slave_0 entered promiscuous mode [ 288.180003][T11699] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.187278][T11699] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.195184][T11699] device bridge_slave_1 entered promiscuous mode [ 288.342528][T11699] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.349621][T11699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.405177][T11707] device pim6reg1 entered promiscuous mode [ 288.420214][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.428551][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.443352][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.478176][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.494905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.503156][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.510199][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.534491][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.544456][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.551478][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.590508][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.613148][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.651268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.672652][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.708074][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.715611][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.723652][T11699] device veth0_vlan entered promiscuous mode [ 288.764380][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.775616][T11699] device veth1_macvtap entered promiscuous mode [ 288.908714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.917181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.958577][ T24] audit: type=1400 audit(1761776597.699:163): avc: denied { create } for pid=11726 comm="syz.3.2942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 289.109146][ T49] device veth0_vlan left promiscuous mode [ 290.198942][T11819] syz.1.2966[11819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.199023][T11819] syz.1.2966[11819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.023754][T11924] device sit0 entered promiscuous mode [ 295.029234][T11931] device syzkaller0 entered promiscuous mode [ 295.515494][T11966] bridge0: port 3(gretap0) entered blocking state [ 295.544252][T11966] bridge0: port 3(gretap0) entered disabled state [ 295.555186][T11966] device gretap0 entered promiscuous mode [ 295.564778][T11966] bridge0: port 3(gretap0) entered blocking state [ 295.571211][T11966] bridge0: port 3(gretap0) entered forwarding state [ 295.814590][T11994] device veth0_vlan left promiscuous mode [ 295.888293][T11994] device veth0_vlan entered promiscuous mode [ 296.044809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.053696][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.061425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 296.582711][T12014] device syzkaller0 entered promiscuous mode [ 297.522522][T12107] device sit0 left promiscuous mode [ 297.553261][T12102] device pim6reg1 entered promiscuous mode [ 297.574166][T12107] device sit0 entered promiscuous mode [ 298.322776][T12114] -1: renamed from syzkaller0 [ 298.566471][T12167] device veth0_vlan left promiscuous mode [ 298.599271][T12167] device veth0_vlan entered promiscuous mode [ 298.610906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.619328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.628018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.613100][T12228] : renamed from bond_slave_0 [ 302.415832][T12293] device syzkaller0 entered promiscuous mode [ 302.425774][T12299] device veth0_vlan left promiscuous mode [ 302.432574][T12299] device veth0_vlan entered promiscuous mode [ 302.472526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.481283][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.489975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.938299][T12347] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 303.642931][T12367] device syzkaller0 entered promiscuous mode [ 304.927648][T12408] device sit0 left promiscuous mode [ 305.154313][T12414] device sit0 entered promiscuous mode [ 306.485264][T12467] device veth1_macvtap left promiscuous mode [ 306.889176][T12470] device veth1_macvtap entered promiscuous mode [ 306.896128][T12470] device macsec0 entered promiscuous mode [ 306.946353][T12479] syz.4.3143[12479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.946408][T12479] syz.4.3143[12479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.546085][T12514] device syzkaller0 entered promiscuous mode [ 312.893653][T12529] device veth1_to_team entered promiscuous mode [ 314.776473][T12650] device bridge0 entered promiscuous mode [ 318.320415][ T24] audit: type=1400 audit(1761776627.059:164): avc: denied { create } for pid=12768 comm="syz.3.3221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 318.666430][T12802] syz.3.3230[12802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.666476][T12802] syz.3.3230[12802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.792002][T12809] device syzkaller0 entered promiscuous mode [ 320.184922][T12875] sock: sock_set_timeout: `syz.0.3251' (pid 12875) tries to set negative timeout [ 320.473219][T12883] device pim6reg1 entered promiscuous mode [ 320.929202][ T24] audit: type=1400 audit(1761776629.579:165): avc: denied { create } for pid=12884 comm="syz.2.3254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 321.494318][T12910] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.505161][T12910] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.666113][T12910] device bridge0 left promiscuous mode [ 322.244833][T12922] device syzkaller0 entered promiscuous mode [ 322.572172][ T24] audit: type=1400 audit(1761776631.289:166): avc: denied { create } for pid=12936 comm="syz.3.3268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 322.922564][T12973] device wg2 entered promiscuous mode [ 322.977285][T12977] device sit0 left promiscuous mode [ 322.993496][T12977] device sit0 entered promiscuous mode [ 323.906764][T13027] device pim6reg1 entered promiscuous mode [ 324.537005][T13031] device syzkaller0 entered promiscuous mode [ 326.572606][ T24] audit: type=1400 audit(1761776635.309:167): avc: denied { attach_queue } for pid=13089 comm="syz.1.3307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 327.684525][T13137] device syzkaller0 entered promiscuous mode [ 328.226756][T13168] device syzkaller0 entered promiscuous mode [ 328.441792][T13185] syz.2.3334[13185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.441843][T13185] syz.2.3334[13185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.503027][T13185] syz.2.3334[13185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.613072][T13185] syz.2.3334[13185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.928853][T13217] device pim6reg1 entered promiscuous mode [ 329.299235][T13219] device syzkaller0 entered promiscuous mode [ 329.597499][T13227] : renamed from vlan1 [ 330.863919][T13261] IPv6: pim6reg1: Disabled Multicast RS [ 334.083347][T13306] device pim6reg1 entered promiscuous mode [ 334.304443][T13320] device veth1_macvtap left promiscuous mode [ 335.401062][T13344] device syzkaller0 entered promiscuous mode [ 335.426187][T13343] syz.4.3378[13343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.426259][T13343] syz.4.3378[13343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.536822][T13354] GPL: port 1(erspan0) entered blocking state [ 335.554577][T13354] GPL: port 1(erspan0) entered disabled state [ 335.561031][T13354] device erspan0 entered promiscuous mode [ 335.570222][T13354] GPL: port 1(erspan0) entered blocking state [ 335.576312][T13354] GPL: port 1(erspan0) entered forwarding state [ 335.668766][T13365] device veth0_vlan left promiscuous mode [ 335.816994][T13365] device veth0_vlan entered promiscuous mode [ 335.942103][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.950517][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.958542][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.041287][ T24] audit: type=1400 audit(1761776644.779:168): avc: denied { create } for pid=13407 comm="syz.3.3396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 337.057463][T13428] device syzkaller0 entered promiscuous mode [ 339.572275][T13471] device syzkaller0 entered promiscuous mode [ 340.388838][T13492] device pim6reg1 entered promiscuous mode [ 341.759888][T13540] geneve1: tun_chr_ioctl cmd 1074025672 [ 341.765972][T13540] geneve1: ignored: set checksum enabled [ 342.766180][T13567] device pim6reg1 entered promiscuous mode [ 343.123467][T13600] device veth1_macvtap left promiscuous mode [ 343.144285][T13600] device macsec0 left promiscuous mode [ 343.151838][T13600] device veth1_macvtap entered promiscuous mode [ 343.158256][T13600] device macsec0 entered promiscuous mode [ 343.385745][T13605] device wg2 entered promiscuous mode [ 344.296699][T13665] bridge0: port 3(gretap0) entered disabled state [ 344.303184][T13665] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.310345][T13665] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.825255][T13707] device syzkaller0 entered promiscuous mode [ 346.254929][T13728] sock: sock_set_timeout: `syz.4.3477' (pid 13728) tries to set negative timeout [ 346.703929][T13737] device syzkaller0 entered promiscuous mode [ 347.092512][T13755] device pim6reg1 entered promiscuous mode [ 347.634869][T13777] device sit0 left promiscuous mode [ 349.298307][T13831] device syzkaller0 entered promiscuous mode [ 350.273712][T13866] device pim6reg1 entered promiscuous mode [ 353.076837][T13927] device syzkaller0 entered promiscuous mode [ 353.406259][ T24] audit: type=1400 audit(1761776662.149:169): avc: denied { create } for pid=13936 comm="syz.2.3534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 356.096931][T14017] device syzkaller0 entered promiscuous mode [ 357.178548][T14062] device syzkaller0 entered promiscuous mode [ 358.292657][T14097] device pim6reg1 entered promiscuous mode [ 358.442111][ T95] udevd[95]: worker [12527] terminated by signal 33 (Unknown signal 33) [ 358.488028][ T95] udevd[95]: worker [12527] failed while handling '/devices/virtual/block/loop4' [ 358.887393][T14174] syz.2.3597[14174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 358.887441][T14174] syz.2.3597[14174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 359.498876][T14195] device pim6reg1 entered promiscuous mode [ 359.949127][T14225] device syzkaller0 entered promiscuous mode [ 360.863306][T14267] device sit0 left promiscuous mode [ 361.809647][T14301] device wg2 left promiscuous mode [ 361.825182][T14301] device wg2 entered promiscuous mode [ 362.475586][T14372] device sit0 entered promiscuous mode [ 362.800879][T14388] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.808075][T14388] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.126799][T14403] device pim6reg1 entered promiscuous mode [ 363.261331][T14397] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.268411][T14397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.275691][T14397] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.282700][T14397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.295424][T14397] device bridge0 entered promiscuous mode [ 363.605568][T14412] device syzkaller0 entered promiscuous mode [ 363.834259][T14450] device pim6reg1 entered promiscuous mode [ 363.934244][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.251955][T14479] device pim6reg1 entered promiscuous mode [ 364.615828][T14477] device veth0_vlan left promiscuous mode [ 364.666372][T14477] device veth0_vlan entered promiscuous mode [ 364.798553][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.833327][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.859883][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 364.874405][T14495] device pim6reg1 entered promiscuous mode [ 365.656226][T14549] device syzkaller0 entered promiscuous mode [ 366.907987][T14605] device syzkaller0 entered promiscuous mode [ 367.128088][T14623] device pim6reg1 entered promiscuous mode [ 367.797611][T14689] device macsec0 left promiscuous mode [ 367.808764][T14689] device veth1_macvtap entered promiscuous mode [ 367.815226][T14689] device macsec0 entered promiscuous mode [ 367.821397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.125329][T14708] device veth0_to_team entered promiscuous mode [ 368.452206][T14717] device syzkaller0 entered promiscuous mode [ 368.563825][T14741] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.570956][T14741] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.578124][T14741] device bridge0 left promiscuous mode [ 368.589703][T14751] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.596739][T14751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.604021][T14751] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.611047][T14751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.620291][T14751] device bridge0 entered promiscuous mode [ 368.974616][T14764] device syzkaller0 entered promiscuous mode [ 369.029554][T14777] device pim6reg1 entered promiscuous mode [ 371.008505][T14865] device wg2 left promiscuous mode [ 371.834474][T14898] device veth1_macvtap left promiscuous mode [ 373.132859][T14947] : port 1(veth0_vlan) entered blocking state [ 373.139296][T14947] : port 1(veth0_vlan) entered disabled state [ 374.735827][T14988] device macsec0 left promiscuous mode [ 376.061565][T15042] device veth0_vlan left promiscuous mode [ 376.096161][T15042] device veth0_vlan entered promiscuous mode [ 376.158230][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.172372][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.180401][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 376.189541][T15050] device pim6reg1 entered promiscuous mode [ 377.707746][T15111] syz.0.3849[15111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.707798][T15111] syz.0.3849[15111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.466058][T15210] device pim6reg1 entered promiscuous mode [ 380.998198][T15226] device syzkaller0 entered promiscuous mode [ 381.149991][T15226] syzkaller0: tun_net_xmit 1280 [ 382.015059][T15253] device wg2 entered promiscuous mode [ 382.030778][T15249] device wg2 left promiscuous mode [ 382.263576][T15288] device pim6reg1 entered promiscuous mode [ 382.477690][T15287] device syzkaller0 entered promiscuous mode [ 382.989753][T15315] device veth1_macvtap left promiscuous mode [ 383.156125][T15340] device pim6reg1 entered promiscuous mode [ 383.405952][T15355] device syzkaller0 entered promiscuous mode [ 383.731299][T15367] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 383.881893][T15367] device syzkaller0 entered promiscuous mode [ 387.293096][T15517] device pim6reg1 entered promiscuous mode [ 387.370429][T15526] device sit0 left promiscuous mode [ 387.396563][T15526] device sit0 entered promiscuous mode [ 388.041573][T15537] device syzkaller0 entered promiscuous mode [ 388.347245][T15550] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.354430][T15550] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.419060][T15556] device syzkaller0 entered promiscuous mode [ 388.498261][ T24] audit: type=1400 audit(1761776697.229:170): avc: denied { setattr } for pid=15557 comm="syz.0.3978" path="/dev/net/tun" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 389.032629][T15574] device sit0 left promiscuous mode [ 389.101205][T15574] device sit0 entered promiscuous mode [ 390.893664][T15670] device syzkaller0 entered promiscuous mode [ 390.981311][T15666] device pim6reg1 entered promiscuous mode [ 391.353363][T15690] device syzkaller0 entered promiscuous mode [ 391.622427][T15726] device syzkaller0 entered promiscuous mode [ 392.648139][T15771] device veth1_macvtap entered promiscuous mode [ 392.655907][T15771] device macsec0 entered promiscuous mode [ 392.684589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.769294][T15781] device syzkaller0 entered promiscuous mode [ 393.523790][T15801] device syzkaller0 entered promiscuous mode [ 395.629241][T15890] device veth1_macvtap left promiscuous mode [ 395.766189][T15893] device veth1_macvtap left promiscuous mode [ 395.772919][T15893] device macsec0 left promiscuous mode [ 395.990614][T15897] device veth1_macvtap entered promiscuous mode [ 395.997343][T15897] device macsec0 entered promiscuous mode [ 396.003687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.049588][T15908] device veth0_vlan left promiscuous mode [ 396.062734][T15908] device veth0_vlan entered promiscuous mode [ 396.077237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.115079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.139510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.313211][T15934] device veth0_vlan left promiscuous mode [ 396.408164][T15934] device veth0_vlan entered promiscuous mode [ 396.423080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.487310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.556535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.634549][T15941] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 396.663774][T15941] device syzkaller0 entered promiscuous mode [ 398.388538][ T24] audit: type=1400 audit(1761776707.129:171): avc: denied { mounton } for pid=16015 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 398.990224][T16015] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.126657][T16015] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.211414][T16015] device bridge_slave_0 entered promiscuous mode [ 399.434410][T16015] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.447403][T16015] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.495701][T16015] device bridge_slave_1 entered promiscuous mode [ 399.512236][ T854] GPL: port 1(erspan0) entered disabled state [ 399.530619][ T854] device erspan0 left promiscuous mode [ 399.541558][ T854] GPL: port 1(erspan0) entered disabled state [ 399.847517][ T854] device bridge_slave_1 left promiscuous mode [ 399.853652][ T854] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.044591][ T854] device bridge_slave_0 left promiscuous mode [ 400.050728][ T854] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.144751][ T854] device veth0_vlan left promiscuous mode [ 400.515804][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.544345][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.551794][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.574505][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.583090][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.590132][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.622092][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.631596][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.639806][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.646842][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.699352][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.715052][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 400.733271][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.749052][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 400.915856][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.982811][T16015] device veth0_vlan entered promiscuous mode [ 401.072284][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.145646][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.166667][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.174341][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.182688][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.197898][T16015] device veth1_macvtap entered promiscuous mode [ 401.204836][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.216784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.225495][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.239830][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.248778][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.261928][ T24] audit: type=1400 audit(1761776709.999:172): avc: denied { unmount } for pid=16015 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 402.008377][T16120] device syzkaller0 entered promiscuous mode [ 402.770772][T16154] device syzkaller0 entered promiscuous mode [ 403.109395][T16159] device pim6reg1 entered promiscuous mode [ 403.625932][T16202] device syzkaller0 entered promiscuous mode [ 403.948608][T16213] device veth1_macvtap left promiscuous mode [ 404.029773][T16219] device veth1_macvtap entered promiscuous mode [ 404.038385][T16219] device macsec0 entered promiscuous mode [ 405.136696][T16235] device syzkaller0 entered promiscuous mode [ 405.765904][T16267] device sit0 left promiscuous mode [ 407.025230][T16284] device pim6reg1 entered promiscuous mode [ 414.614728][T16465] : port 1(erspan0) entered blocking state [ 414.620638][T16465] : port 1(erspan0) entered disabled state [ 414.914809][T16465] device erspan0 entered promiscuous mode [ 415.197752][T16468] : port 1(erspan0) entered blocking state [ 415.203675][T16468] : port 1(erspan0) entered forwarding state [ 415.641699][T16553] device veth0_vlan left promiscuous mode [ 415.698064][T16553] device veth0_vlan entered promiscuous mode [ 415.992873][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.003399][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.044478][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 416.161330][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 417.200558][T16592] device syzkaller0 entered promiscuous mode [ 417.337385][ T5] syzkaller0: tun_net_xmit 48 [ 417.967014][T16592] device syzkaller0 entered promiscuous mode [ 420.138515][T16674] device veth0_vlan left promiscuous mode [ 420.191166][T16674] device veth0_vlan entered promiscuous mode [ 420.220173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.325513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.424466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 421.023802][T16687] device syzkaller0 entered promiscuous mode [ 422.153163][T16719] device pim6reg1 entered promiscuous mode [ 422.276116][T16720] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.283241][T16720] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.290934][T16720] device bridge_slave_0 entered promiscuous mode [ 422.298049][T16720] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.305222][T16720] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.312687][T16720] device bridge_slave_1 entered promiscuous mode [ 422.358583][T16720] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.365666][T16720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.372903][T16720] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.379929][T16720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.429527][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.464880][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.497842][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.895580][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.904479][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.911521][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.919134][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.927689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.952131][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.961975][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.972198][T16720] device veth0_vlan entered promiscuous mode [ 423.063830][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.071802][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.080234][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.087970][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.150640][T16733] device syzkaller0 entered promiscuous mode [ 423.158371][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.166692][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.222891][T16720] device veth1_macvtap entered promiscuous mode [ 423.255061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.266045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.274345][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.312451][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.332662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 423.348268][ T7] : port 1(erspan0) entered disabled state [ 423.365103][ T7] device erspan0 left promiscuous mode [ 423.370570][ T7] : port 1(erspan0) entered disabled state [ 423.455043][T16735] device syzkaller0 entered promiscuous mode [ 424.009763][ T7] device bridge_slave_1 left promiscuous mode [ 424.135513][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.257129][ T7] device bridge_slave_0 left promiscuous mode [ 424.263266][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.385540][ T7] device veth0_vlan left promiscuous mode [ 426.280652][T16828] device pim6reg1 entered promiscuous mode [ 430.018992][ T7] device bridge_slave_1 left promiscuous mode [ 430.026377][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.037249][ T7] device bridge_slave_0 left promiscuous mode [ 430.051044][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.059207][ T7] device veth1_macvtap left promiscuous mode [ 430.065242][ T7] device veth0_vlan left promiscuous mode [ 430.525707][T16916] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.568646][T16916] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.627216][T16916] device bridge_slave_0 entered promiscuous mode [ 430.874340][T16916] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.894173][T16916] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.911530][T16916] device bridge_slave_1 entered promiscuous mode [ 430.948729][T16952] device syzkaller0 entered promiscuous mode [ 431.741245][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.787096][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.927832][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.968907][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.977145][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.984171][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.991734][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.000842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.009169][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.016198][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.094464][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.178350][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.225719][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.286819][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.376093][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.500463][T16916] device veth0_vlan entered promiscuous mode [ 432.576104][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.597382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.682000][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.732141][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.792323][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.858006][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.938705][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.023846][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.087071][T16916] device veth1_macvtap entered promiscuous mode [ 433.292652][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.308107][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.321681][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.343090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.549877][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.606524][T17012] device syzkaller0 entered promiscuous mode [ 435.696217][T17026] syzkaller0: mtu less than device minimum [ 435.702216][T17027] device macsec0 left promiscuous mode [ 437.188439][T17085] device syzkaller0 entered promiscuous mode [ 439.084344][T17148] device sit0 entered promiscuous mode [ 439.370158][T17163] device syzkaller0 entered promiscuous mode [ 441.342161][T17223] syz.1.4411[17223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.342241][T17223] syz.1.4411[17223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.506417][T17303] device sit0 left promiscuous mode [ 445.219916][T17306] device sit0 entered promiscuous mode [ 445.285890][T17313] bridge0: port 3(gretap0) entered blocking state [ 445.292319][T17313] bridge0: port 3(gretap0) entered forwarding state [ 445.298991][T17313] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.306015][T17313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.313251][T17313] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.320291][T17313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.327649][T17313] device bridge0 entered promiscuous mode [ 445.754991][T17341] device pim6reg1 left promiscuous mode [ 446.540636][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.045960][T17357] device wg2 left promiscuous mode [ 447.192784][T17359] device wg2 entered promiscuous mode [ 447.316401][T17374] device pim6reg1 entered promiscuous mode [ 448.939429][T17431] device syzkaller0 entered promiscuous mode [ 449.111978][T17434] device veth1_macvtap left promiscuous mode [ 449.118076][T17434] device macsec0 left promiscuous mode [ 449.131750][T17434] device veth1_macvtap entered promiscuous mode [ 449.138600][T17434] device macsec0 entered promiscuous mode [ 450.425311][T17512] device veth0_vlan left promiscuous mode [ 450.482293][T17512] device veth0_vlan entered promiscuous mode [ 450.505521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.513540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.521145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 450.540946][T17536] device sit0 left promiscuous mode [ 450.581985][T17539] device pim6reg1 entered promiscuous mode [ 450.874847][T17558] device pim6reg1 entered promiscuous mode [ 450.912067][T17567] device wg2 entered promiscuous mode [ 451.504497][T17583] device syzkaller0 entered promiscuous mode [ 451.758349][T17602] : renamed from vlan1 [ 452.006813][T17608] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.013999][T17608] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.530691][T17632] device pim6reg1 entered promiscuous mode [ 452.994368][T17650] bridge0: port 3(gretap0) entered disabled state [ 453.004161][T17650] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.013845][T17650] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.030092][T17650] device bridge0 left promiscuous mode [ 453.180817][T17658] device sit0 entered promiscuous mode [ 453.603024][T17680] device veth1_macvtap left promiscuous mode [ 453.617883][T17680] device macsec0 entered promiscuous mode [ 454.185559][T17685] device syzkaller0 entered promiscuous mode [ 454.228139][T17696] device wg2 entered promiscuous mode [ 454.303834][T17724] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.311024][T17724] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.361189][T17724] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.368266][T17724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.375555][T17724] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.382564][T17724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.390368][T17724] device bridge0 entered promiscuous mode [ 454.485139][T17755] device pim6reg1 entered promiscuous mode [ 454.508003][T17743] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x37 [ 456.383596][T17832] device wg2 left promiscuous mode [ 456.567022][T17840] device syzkaller0 entered promiscuous mode [ 457.004543][T17858] GPL: port 1(vlan0) entered blocking state [ 457.011291][T17858] GPL: port 1(vlan0) entered disabled state [ 457.062460][T17858] device vlan0 entered promiscuous mode [ 458.628879][T17941] device syzkaller0 entered promiscuous mode [ 459.525449][T17950] device wg2 entered promiscuous mode [ 461.773111][T17981] device wg2 left promiscuous mode [ 463.324184][T18018] device wg2 entered promiscuous mode [ 463.495672][T18044] device pim6reg1 entered promiscuous mode [ 463.515674][T18044] device pim6reg1 left promiscuous mode [ 463.848979][T18073] device veth0_vlan left promiscuous mode [ 463.940150][T18073] device veth0_vlan entered promiscuous mode [ 464.049424][T18073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.150828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.159296][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.214215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.498485][T18127] device syzkaller0 entered promiscuous mode [ 467.443860][T18195] device syzkaller0 entered promiscuous mode [ 467.662761][T18228] device sit0 entered promiscuous mode [ 468.729772][T18251] -1: renamed from syzkaller0 [ 469.436922][T18303] device pim6reg1 entered promiscuous mode [ 471.965155][T18391] device pim6reg1 entered promiscuous mode [ 472.529194][T18421] device pim6reg1 entered promiscuous mode [ 472.593136][T18423] device syzkaller0 entered promiscuous mode [ 473.944930][T18490] device syzkaller0 entered promiscuous mode [ 474.468970][T18509] : renamed from pim6reg1 [ 474.577381][T18508] device pim6reg1 entered promiscuous mode [ 474.714947][T18505] device syzkaller0 entered promiscuous mode [ 474.757269][T18519] device pim6reg1 entered promiscuous mode [ 474.764970][T18519] device pim6reg1 left promiscuous mode [ 476.921659][T18613] device pim6reg1 entered promiscuous mode [ 477.819972][T18658] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 478.109903][T18668] device veth0_to_team entered promiscuous mode [ 478.974191][T18678] device sit0 left promiscuous mode [ 479.240493][T18679] device sit0 entered promiscuous mode [ 482.325752][T18799] 7B: renamed from syzkaller0 [ 483.022653][T18828] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.029796][T18828] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.039849][T18828] device bridge0 left promiscuous mode [ 483.239634][T18841] device veth0_vlan left promiscuous mode [ 483.344461][T18841] device veth0_vlan entered promiscuous mode [ 483.595306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 483.603275][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 483.674369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 486.695352][T18961] device pim6reg1 entered promiscuous mode [ 486.953309][T19001] device syzkaller0 entered promiscuous mode [ 487.137392][T19022] device syzkaller0 entered promiscuous mode [ 487.177425][T19027] device pim6reg1 left promiscuous mode [ 487.539957][T19041] device sit0 left promiscuous mode [ 488.031771][T19051] device sit0 entered promiscuous mode [ 489.203587][T19105] device bridge_slave_1 left promiscuous mode [ 489.261412][T19105] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.271093][T19105] device bridge_slave_0 left promiscuous mode [ 489.277328][T19105] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.447420][T19160] device syzkaller0 entered promiscuous mode [ 491.912046][T19221] device pim6reg1 entered promiscuous mode [ 492.178691][T19227] device sit0 left promiscuous mode [ 493.104410][T19234] device sit0 entered promiscuous mode [ 494.086788][T19261] device veth0_vlan left promiscuous mode [ 494.263694][T19261] device veth0_vlan entered promiscuous mode [ 494.565459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 494.581852][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 494.591821][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 494.833654][T19274] device macsec0 left promiscuous mode [ 495.235830][T19279] device veth1_macvtap left promiscuous mode [ 495.254492][T19274] device veth1_macvtap entered promiscuous mode [ 495.335488][T19274] device macsec0 entered promiscuous mode [ 495.472820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 496.225256][T19312] device pim6reg1 entered promiscuous mode [ 496.393629][T19328] device veth1_macvtap entered promiscuous mode [ 496.401175][T19328] device macsec0 entered promiscuous mode [ 496.412533][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.160344][T19355] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 497.255858][T19355] device syzkaller0 entered promiscuous mode [ 497.378648][T19366] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.385845][T19366] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.165635][T19400] device syzkaller0 entered promiscuous mode [ 499.399380][T19475] device pim6reg1 entered promiscuous mode [ 499.678477][T19495] device pim6reg1 entered promiscuous mode [ 500.893519][T19536] device wg2 left promiscuous mode [ 501.118139][T19547] device veth0_vlan left promiscuous mode [ 501.174748][T19547] device veth0_vlan entered promiscuous mode [ 501.466563][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 501.496459][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 501.627657][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 503.263199][T19657] device pim6reg1 entered promiscuous mode [ 504.004759][T19714] syz.1.5104[19714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 504.004859][T19714] syz.1.5104[19714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 504.213739][T19719] : renamed from team_slave_1 [ 504.340937][T19726] device pim6reg1 entered promiscuous mode [ 505.207454][T19765] device veth0_vlan left promiscuous mode [ 505.287647][T19765] device veth0_vlan entered promiscuous mode [ 505.471449][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.491235][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.498573][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.641951][T19783] device syzkaller0 entered promiscuous mode [ 505.694868][T19784] device veth1_macvtap left promiscuous mode [ 513.126852][ T9] device bridge_slave_1 left promiscuous mode [ 513.132994][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.193360][ T9] device bridge_slave_0 left promiscuous mode [ 513.205239][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.219825][ T9] device veth1_macvtap left promiscuous mode [ 513.234274][ T9] device veth0_vlan left promiscuous mode [ 513.375445][T20025] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.382525][T20025] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.390343][T20025] device bridge_slave_0 entered promiscuous mode [ 513.399605][T20025] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.406966][T20025] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.414543][T20025] device bridge_slave_1 entered promiscuous mode [ 513.461805][T20025] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.468864][T20025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.476133][T20025] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.483138][T20025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.602390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 513.611098][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.623097][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.652702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 513.684399][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.691450][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.702162][T20054] ref_ctr_offset mismatch. inode: 0x974 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 513.722581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 513.746575][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.753623][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.776566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 513.827312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 513.924584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 513.963136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 513.971479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 513.979701][T20025] device veth0_vlan entered promiscuous mode [ 514.008953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 514.032944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 514.047783][T20025] device veth1_macvtap entered promiscuous mode [ 514.055013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 514.063326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 514.076821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 514.100277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 514.108849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 514.117823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 514.126347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 515.193394][T20187] device wg2 entered promiscuous mode [ 516.982810][T20275] device pim6reg1 entered promiscuous mode [ 517.535575][T20273] device syzkaller0 entered promiscuous mode [ 517.625422][T20277] : renamed from team_slave_1 [ 518.384190][T20329] device syzkaller0 entered promiscuous mode [ 518.715651][ C0] syz_tun: tun_net_xmit 86 [ 519.755158][ C0] syz_tun: tun_net_xmit 86 [ 521.674644][T20463] device macsec0 entered promiscuous mode [ 521.754715][T20472] device syzkaller0 entered promiscuous mode [ 522.237356][T20599] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.249266][T20599] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.268430][T20599] device bridge_slave_0 entered promiscuous mode [ 522.288922][T20599] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.303551][T20599] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.318358][T20599] device bridge_slave_1 entered promiscuous mode [ 522.422085][T20599] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.429165][T20599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.436429][T20599] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.443435][T20599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.510081][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 522.520226][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.537358][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.594714][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 522.607215][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.614289][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.624715][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 522.633075][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.640120][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.648058][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 522.656109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 522.673741][T20599] device veth0_vlan entered promiscuous mode [ 522.689518][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 522.700422][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 522.709546][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 522.717553][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 522.731521][T20599] device veth1_macvtap entered promiscuous mode [ 522.740283][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 522.754955][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 522.781207][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 522.985961][ T9] device bridge_slave_1 left promiscuous mode [ 522.992105][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.001577][ T9] device bridge_slave_0 left promiscuous mode [ 523.008283][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.585771][T20653] device veth1_macvtap left promiscuous mode [ 523.610514][T20657] device veth1_macvtap entered promiscuous mode [ 523.616989][T20657] device macsec0 entered promiscuous mode [ 525.985486][T20781] device syzkaller0 entered promiscuous mode [ 526.091683][T20772] device veth0_vlan left promiscuous mode [ 526.193462][T20772] device veth0_vlan entered promiscuous mode [ 526.237664][T20772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 526.255333][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 526.265275][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 526.281255][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 526.305883][T20788] device sit0 entered promiscuous mode [ 530.579376][T20928] device veth0_vlan left promiscuous mode [ 530.681853][T20928] device veth0_vlan entered promiscuous mode [ 530.867742][T20960] device sit0 left promiscuous mode [ 530.887583][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 530.895844][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 530.944478][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 531.775051][T20979] device wg2 entered promiscuous mode [ 533.657052][T21029] device sit0 entered promiscuous mode [ 535.114828][T21070] syz.1.5454[21070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 535.114920][T21070] syz.1.5454[21070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.224198][T21117] device wg2 left promiscuous mode [ 536.863708][T21140] device pim6reg1 entered promiscuous mode [ 538.732305][T21183] device syzkaller0 entered promiscuous mode [ 562.018113][T21233] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.025199][T21233] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.032405][T21233] device bridge_slave_0 entered promiscuous mode [ 562.041432][T21233] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.048928][T21233] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.056354][T21233] device bridge_slave_1 entered promiscuous mode [ 562.090007][T21235] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.097128][T21235] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.104517][T21235] device bridge_slave_0 entered promiscuous mode [ 562.120060][T21234] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.127120][T21234] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.134442][T21234] device bridge_slave_0 entered promiscuous mode [ 562.141113][T21235] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.148287][T21235] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.155924][T21235] device bridge_slave_1 entered promiscuous mode [ 562.171933][T21234] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.178962][T21234] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.186264][T21234] device bridge_slave_1 entered promiscuous mode [ 562.210820][T21237] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.217899][T21237] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.225260][T21237] device bridge_slave_0 entered promiscuous mode [ 562.239025][T21237] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.246063][T21237] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.253267][T21237] device bridge_slave_1 entered promiscuous mode [ 562.271553][T21236] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.278686][T21236] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.286029][T21236] device bridge_slave_0 entered promiscuous mode [ 562.314154][T21236] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.321179][T21236] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.328529][T21236] device bridge_slave_1 entered promiscuous mode [ 562.430123][T21235] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.437168][T21235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.444424][T21235] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.451432][T21235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.472080][T21234] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.479130][T21234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.486388][T21234] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.493482][T21234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.502228][T21233] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.509261][T21233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.516507][T21233] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.523514][T21233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.548898][T21237] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.555940][T21237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.563178][T21237] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.570203][T21237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.593442][T21236] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.600531][T21236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.607791][T21236] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.614819][T21236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.634025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 562.641890][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.650476][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.657745][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.664983][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.672091][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.679328][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.686493][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.693616][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.700835][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.708000][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.718648][ T49] device bridge_slave_1 left promiscuous mode [ 562.724796][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.732050][ T49] device bridge_slave_0 left promiscuous mode [ 562.738229][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.745928][ T49] device veth1_macvtap left promiscuous mode [ 562.751902][ T49] device veth0_vlan left promiscuous mode [ 562.868570][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 562.876771][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 562.884959][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.891974][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.899372][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 562.907486][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.914505][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.921796][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 562.929947][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.936955][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 562.944258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 562.968076][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 562.976100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 562.983425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 562.992303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 563.000628][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.007678][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.015135][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 563.023414][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 563.031644][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.038661][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.046110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.054128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.061990][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 563.069506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 563.076891][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 563.085163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 563.093271][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.100295][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.107637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 563.115903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 563.123966][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.130997][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.167335][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 563.178188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.186257][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.194156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 563.202368][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 563.210704][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.217752][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.225073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.233046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.241044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 563.248460][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 563.255881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 563.264120][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 563.272199][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.279225][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.286698][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 563.294955][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 563.302999][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.310028][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.317353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.325429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.333282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 563.341311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.352458][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 563.360627][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.368628][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.381282][T21235] device veth0_vlan entered promiscuous mode [ 563.391888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 563.400166][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 563.409265][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 563.418466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 563.425992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 563.438536][T21233] device veth0_vlan entered promiscuous mode [ 563.449366][T21235] device veth1_macvtap entered promiscuous mode [ 563.456102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.464466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 563.472303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 563.480669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 563.488236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 563.502251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 563.526346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 563.534441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 563.542351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 563.550003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 563.558138][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 563.565641][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 563.572949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 563.581005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 563.588967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 563.597123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.605172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 563.614587][T21233] device veth1_macvtap entered promiscuous mode [ 563.623183][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.631407][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.640822][T21234] device veth0_vlan entered promiscuous mode [ 563.649158][T21236] device veth0_vlan entered promiscuous mode [ 563.657345][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.665707][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.683293][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.691697][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 563.700502][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.708713][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 563.722340][T21236] device veth1_macvtap entered promiscuous mode [ 563.731369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 563.740090][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.748322][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.758424][T21237] device veth0_vlan entered promiscuous mode [ 563.768094][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 563.777419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 563.784954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 563.793935][T21234] device veth1_macvtap entered promiscuous mode [ 563.811480][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.819760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.829288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 563.843088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.853551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 563.863259][T21237] device veth1_macvtap entered promiscuous mode [ 563.923462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 563.932956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.972688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.988192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 564.000794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 564.009849][T21260] syz.6.5505[21260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 564.009921][T21260] syz.6.5505[21260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 564.021880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 564.119390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 564.131387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 564.441186][T21274] device wg2 entered promiscuous mode [ 564.589611][T21287] : renamed from team_slave_1 [ 564.720237][ T49] device gretap0 left promiscuous mode [ 564.749995][ T49] bridge0: port 3(gretap0) entered disabled state [ 564.930168][T21295] device veth1_macvtap left promiscuous mode [ 564.962734][T21297] device veth1_macvtap left promiscuous mode [ 564.985981][T21295] device veth1_macvtap entered promiscuous mode [ 564.993476][T21295] device macsec0 entered promiscuous mode [ 565.011206][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 565.022347][T21297] device veth1_macvtap entered promiscuous mode [ 565.046555][T21297] device macsec0 entered promiscuous mode [ 565.074277][ T49] device vlan0 left promiscuous mode [ 565.079671][ T49] GPL: port 1(vlan0) entered disabled state [ 565.133552][ T49] : port 1(veth0_vlan) entered disabled state [ 565.173921][ T49] device bridge_slave_1 left promiscuous mode [ 565.183763][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.205747][ T49] device bridge_slave_0 left promiscuous mode [ 565.232466][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.308872][ T49] device bridge_slave_1 left promiscuous mode [ 565.402396][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.475319][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.501623][ T49] device bridge_slave_1 left promiscuous mode [ 565.508208][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.537948][ T49] device bridge_slave_0 left promiscuous mode [ 565.553664][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.565320][ T49] device veth1_macvtap left promiscuous mode [ 565.571614][ T49] device veth1_macvtap left promiscuous mode [ 565.578008][ T49] device veth0_vlan left promiscuous mode [ 565.584431][ T49] device veth1_macvtap left promiscuous mode [ 565.590587][ T49] device veth0_vlan left promiscuous mode [ 566.374349][T21346] device sit0 entered promiscuous mode [ 568.523695][T21403] device sit0 entered promiscuous mode [ 569.474449][T21443] tap0: tun_chr_ioctl cmd 2147767521 [ 570.588903][T21462] device pim6reg1 entered promiscuous mode [ 570.657808][T21467] device syzkaller0 entered promiscuous mode [ 571.714393][T21509] -1: renamed from syzkaller0 [ 572.523568][T21568] device syzkaller0 entered promiscuous mode [ 572.551710][T21581] device veth1_macvtap left promiscuous mode [ 572.564485][T21581] device macsec0 left promiscuous mode [ 572.905851][T21591] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.913036][T21591] bridge0: port 1(bridge_slave_0) entered disabled state [ 572.998978][T21588] device pim6reg1 entered promiscuous mode [ 573.006693][T21590] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.013748][T21590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.021038][T21590] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.028062][T21590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.035640][T21590] device bridge0 entered promiscuous mode [ 573.085525][T21598] device pim6reg1 entered promiscuous mode [ 573.678864][T21639] device wg2 entered promiscuous mode [ 573.802504][T21662] device pim6reg1 entered promiscuous mode [ 573.943882][T21664] : renamed from vlan0 [ 575.052608][T21748] device veth0_vlan left promiscuous mode [ 575.059269][T21748] device veth0_vlan entered promiscuous mode [ 575.469554][T21769] device pim6reg1 entered promiscuous mode [ 575.518576][T21778] device syzkaller0 entered promiscuous mode [ 575.587117][T21784] device pim6reg1 entered promiscuous mode [ 575.610062][T21786] device pim6reg1 entered promiscuous mode [ 575.777937][T21794] device sit0 entered promiscuous mode [ 576.080700][T21802] device sit0 left promiscuous mode [ 576.151336][T21802] device sit0 entered promiscuous mode [ 576.754665][T21818] device sit0 left promiscuous mode [ 577.207418][T21825] device sit0 entered promiscuous mode [ 578.151843][T21846] device sit0 left promiscuous mode [ 578.619924][T21858] device sit0 entered promiscuous mode [ 578.632421][T21861] device wg2 entered promiscuous mode [ 578.709026][T21882] device sit0 entered promiscuous mode [ 579.034161][T21908] device sit0 left promiscuous mode [ 579.554461][T21920] device sit0 entered promiscuous mode [ 579.842239][T21930] device syzkaller0 entered promiscuous mode [ 581.140660][T22013] device syzkaller0 entered promiscuous mode [ 581.155515][T22016] device pim6reg1 entered promiscuous mode [ 581.905209][T22068] device veth1_macvtap left promiscuous mode [ 584.436257][T22151] device pim6reg1 entered promiscuous mode [ 584.856833][T22161] device veth0_vlan left promiscuous mode [ 584.872191][T22161] device veth0_vlan entered promiscuous mode [ 584.896105][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 584.906506][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 584.920385][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 585.050056][T22172] device syzkaller0 entered promiscuous mode [ 587.154255][T22204] device syzkaller0 entered promiscuous mode [ 588.125476][T22239] device sit0 left promiscuous mode [ 588.215700][T22239] device sit0 entered promiscuous mode [ 591.154118][T22311] batadv0: tun_chr_ioctl cmd 2147767521 [ 592.220789][T22354] device wg2 entered promiscuous mode [ 592.310020][T22367] device syzkaller0 entered promiscuous mode [ 592.913377][T22381] device sit0 left promiscuous mode [ 592.929235][T22382] device sit0 entered promiscuous mode [ 593.276441][T22394] syz.9.5814[22394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.276493][T22394] syz.9.5814[22394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.290201][T22394] device wg2 entered promiscuous mode [ 593.412223][T22401] device syzkaller0 entered promiscuous mode [ 596.548728][T22520] device veth1_macvtap left promiscuous mode [ 596.554795][T22520] device macsec0 entered promiscuous mode [ 597.453131][T22580] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.460336][T22580] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.645102][T22580] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.652181][T22580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 597.659457][T22580] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.666495][T22580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 597.789771][T22580] device bridge0 entered promiscuous mode [ 599.349744][T22678] device pim6reg1 entered promiscuous mode [ 600.752403][T22743] device syzkaller0 entered promiscuous mode [ 602.845741][T22855] device veth1_macvtap left promiscuous mode [ 602.885626][T22855] device veth1_macvtap entered promiscuous mode [ 602.892323][T22855] device macsec0 entered promiscuous mode [ 602.900821][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 602.982195][T22867] device syzkaller0 entered promiscuous mode [ 606.019593][T22968] syz.5.5975[22968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.019674][T22968] syz.5.5975[22968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.242425][T22984] device sit0 left promiscuous mode [ 606.270793][T22984] device sit0 entered promiscuous mode [ 607.815377][T23052] device sit0 left promiscuous mode [ 609.139688][T23108] device pim6reg1 entered promiscuous mode [ 610.491137][T23166] device pim6reg1 entered promiscuous mode [ 612.190579][T23236] syz.8.6048[23236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 612.204129][T23236] syz.8.6048[23236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 612.234415][T23234] Q6`Ҙ: renamed from lo [ 613.612054][T23307] device veth0_vlan left promiscuous mode [ 613.642620][T23307] device veth0_vlan entered promiscuous mode [ 613.665945][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 613.674591][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 613.682470][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 613.912824][T23328] device syzkaller0 entered promiscuous mode [ 614.194128][T23334] device veth0_vlan left promiscuous mode [ 614.211772][T23334] device veth0_vlan entered promiscuous mode [ 614.261686][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.279897][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 614.337078][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.781278][T23349] device syzkaller0 entered promiscuous mode [ 615.328027][T23373] device pim6reg1 entered promiscuous mode [ 616.449904][T23462] device veth0_vlan left promiscuous mode [ 616.481654][T23462] device veth0_vlan entered promiscuous mode [ 616.516599][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 616.546754][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 616.563613][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 618.099071][T23524] device pim6reg1 entered promiscuous mode [ 618.156480][T23523] device sit0 left promiscuous mode [ 622.071107][T23689] device veth1_macvtap left promiscuous mode [ 622.078749][T23690] device veth0_vlan left promiscuous mode [ 622.090413][T23690] device veth0_vlan entered promiscuous mode [ 622.100085][T23692] device veth1_macvtap entered promiscuous mode [ 622.131117][T23692] device macsec0 entered promiscuous mode [ 625.396183][T23798] : renamed from vlan0 [ 627.039799][T23850] device sit0 left promiscuous mode [ 627.111785][T23846] device macsec0 entered promiscuous mode [ 627.252402][T23865] device pim6reg1 entered promiscuous mode [ 627.875325][T23893] device veth0_vlan left promiscuous mode [ 627.992323][T23893] device veth0_vlan entered promiscuous mode [ 628.004916][T23902] sock: sock_set_timeout: `syz.6.6232' (pid 23902) tries to set negative timeout [ 629.055478][T23948] device syzkaller0 entered promiscuous mode [ 630.742662][T23993] device syzkaller0 entered promiscuous mode [ 630.751704][T23997] device pim6reg1 entered promiscuous mode [ 630.783106][T24015] device syzkaller0 entered promiscuous mode [ 632.177015][T24126] device wg2 left promiscuous mode [ 632.351778][T24126] device wg2 entered promiscuous mode [ 634.648666][T24278] device pim6reg1 entered promiscuous mode [ 635.165801][T24277] device wg2 left promiscuous mode [ 635.186510][T24281] device wg2 entered promiscuous mode [ 635.226325][T24285] bridge0: port 2(bridge_slave_1) entered disabled state [ 635.233516][T24285] bridge0: port 1(bridge_slave_0) entered disabled state [ 635.255796][T24285] bridge0: port 2(bridge_slave_1) entered blocking state [ 635.262828][T24285] bridge0: port 2(bridge_slave_1) entered listening state [ 635.270023][T24285] bridge0: port 1(bridge_slave_0) entered blocking state [ 635.277048][T24285] bridge0: port 1(bridge_slave_0) entered listening state [ 635.494761][T24285] device bridge0 entered promiscuous mode [ 638.155397][T24412] device wg2 left promiscuous mode [ 639.497250][T24446] device pim6reg1 entered promiscuous mode [ 640.175764][T24458] device wg2 left promiscuous mode [ 641.391753][T24511] device syzkaller0 entered promiscuous mode [ 641.545620][T24516] device syzkaller0 entered promiscuous mode [ 641.930981][T24518] device syzkaller0 entered promiscuous mode [ 644.369314][T24621] device wg2 entered promiscuous mode [ 644.680474][T24634] device sit0 left promiscuous mode [ 644.831532][T24635] device sit0 entered promiscuous mode [ 644.943760][T24642] device pim6reg1 entered promiscuous mode [ 647.833598][T24724] device syzkaller0 entered promiscuous mode [ 647.853126][T24745] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.860267][T24745] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.869474][T24745] device bridge0 left promiscuous mode [ 647.875942][T24750] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.882986][T24750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.890270][T24750] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.897300][T24750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.905061][T24750] device bridge0 entered promiscuous mode [ 648.180356][T24766] device pim6reg1 entered promiscuous mode [ 648.680840][T24782] device veth0_vlan left promiscuous mode [ 648.764332][T24782] device veth0_vlan entered promiscuous mode [ 648.915128][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 648.923693][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 648.935928][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.252355][T24804] device macsec0 left promiscuous mode [ 649.260742][T24805] device veth1_macvtap entered promiscuous mode [ 649.267459][T24805] device macsec0 entered promiscuous mode [ 649.273644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 649.402195][T24815] device syzkaller0 entered promiscuous mode [ 649.978504][T24821] device syzkaller0 entered promiscuous mode [ 650.248033][T24860] device syzkaller0 entered promiscuous mode [ 650.874080][ C1] bridge0: port 1(bridge_slave_0) entered learning state [ 650.881387][ C1] bridge0: port 2(bridge_slave_1) entered learning state [ 651.000738][T24904] device macsec0 left promiscuous mode [ 651.251490][T24939] device pim6reg1 entered promiscuous mode [ 651.622809][T24969] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.389855][T25028] device macsec0 left promiscuous mode [ 653.935854][T25037] device pim6reg1 entered promiscuous mode [ 654.388043][T25049] device syzkaller0 entered promiscuous mode [ 655.437960][T25097] : port 1(veth0_to_team) entered blocking state [ 655.450256][T25097] : port 1(veth0_to_team) entered disabled state [ 655.457895][T25097] device veth0_to_team entered promiscuous mode [ 655.692075][T25105] device pim6reg1 entered promiscuous mode [ 655.950132][T25114] device pim6reg1 entered promiscuous mode [ 655.997899][T25115] device veth1_macvtap left promiscuous mode [ 656.600121][T25157] device veth0_vlan left promiscuous mode [ 656.647637][T25157] device veth0_vlan entered promiscuous mode [ 656.755366][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 656.764616][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 656.772102][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 657.291245][T25197] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 657.380855][T25197] device syzkaller0 entered promiscuous mode [ 657.812634][T25251] device syzkaller0 entered promiscuous mode [ 658.020932][T25273] device syzkaller0 entered promiscuous mode [ 658.151999][T25278] device sit0 entered promiscuous mode [ 659.470215][T25309] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.420074][T25373] device syzkaller0 entered promiscuous mode [ 660.428705][T25376] device veth1_macvtap left promiscuous mode [ 660.436290][T25376] device macsec0 left promiscuous mode [ 660.449338][T25378] device veth1_macvtap entered promiscuous mode [ 660.466234][T25378] device macsec0 entered promiscuous mode [ 661.025109][T25405] device syzkaller0 entered promiscuous mode [ 661.587102][T25411] GPL: port 1(erspan0) entered blocking state [ 661.593608][T25411] GPL: port 1(erspan0) entered disabled state [ 661.651281][T25411] device erspan0 entered promiscuous mode [ 661.707684][T25417] GPL: port 1(erspan0) entered blocking state [ 661.713761][T25417] GPL: port 1(erspan0) entered forwarding state [ 661.729559][T25416] device pim6reg1 entered promiscuous mode [ 662.643427][T25483] device syzkaller0 entered promiscuous mode [ 662.933977][T25496] device veth1_macvtap entered promiscuous mode [ 662.947512][T25496] device macsec0 entered promiscuous mode [ 663.033801][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 663.122442][T25496] device sit0 entered promiscuous mode [ 663.520147][T25508] device sit0 entered promiscuous mode [ 663.597754][T25514] tap0: tun_chr_ioctl cmd 2147767506 [ 663.648586][T25516] device veth1_macvtap left promiscuous mode [ 663.655313][T25516] device macsec0 left promiscuous mode [ 664.189007][T25538] device syzkaller0 entered promiscuous mode [ 666.234046][ C1] bridge0: port 2(bridge_slave_1) entered forwarding state [ 666.241299][ C1] bridge0: topology change detected, propagating [ 666.247699][ C1] bridge0: port 1(bridge_slave_0) entered forwarding state [ 666.254890][ C1] bridge0: topology change detected, propagating [ 666.317043][T21312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.970991][T25754] device pim6reg1 entered promiscuous mode [ 668.865889][T25818] device sit0 left promiscuous mode [ 668.876076][T25819] device sit0 entered promiscuous mode [ 668.997259][T25831] device wg2 left promiscuous mode [ 669.007910][T25831] device wg2 entered promiscuous mode [ 669.571492][T25840] device syzkaller0 entered promiscuous mode [ 670.626025][T25899] syz.7.6783[25899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 670.626076][T25899] syz.7.6783[25899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 670.816301][T25878] device syzkaller0 entered promiscuous mode [ 670.854788][T25910] : renamed from bond_slave_0 [ 671.017449][T25915] device veth0_vlan left promiscuous mode [ 671.043104][T25915] device veth0_vlan entered promiscuous mode [ 671.277863][T25934] device syzkaller0 entered promiscuous mode [ 674.646213][T26021] device sit0 left promiscuous mode [ 674.754799][T26021] device sit0 entered promiscuous mode [ 676.611803][T26039] device pim6reg1 entered promiscuous mode [ 677.134859][T26062] tap0: tun_chr_ioctl cmd 1074025675 [ 677.175525][T26062] tap0: persist enabled [ 677.193616][T26070] tap0: tun_chr_ioctl cmd 1074025675 [ 677.218662][T26070] tap0: persist enabled [ 677.254950][T26066] device pim6reg1 entered promiscuous mode [ 677.366411][T26087] syz.7.6835[26087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.560762][T26135] device veth1_macvtap left promiscuous mode [ 678.578373][T26135] device macsec0 left promiscuous mode [ 678.770792][T26152] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.784582][T26152] device bridge0 left promiscuous mode [ 678.801541][T26152] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.808582][T26152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 678.816140][T26152] device bridge0 entered promiscuous mode [ 679.010473][T26171] device veth0_vlan left promiscuous mode [ 679.054007][T26171] device veth0_vlan entered promiscuous mode [ 679.264881][T26186] syz.7.6862[26186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.264962][T26186] syz.7.6862[26186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.707673][T26235] device wg2 left promiscuous mode [ 680.881987][T26251] device veth0_vlan left promiscuous mode [ 680.902912][T26251] device veth0_vlan entered promiscuous mode [ 680.932648][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 680.956788][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 681.049308][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 681.238199][T26273] device pim6reg1 entered promiscuous mode [ 681.565052][T26310] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.707190][T26315] syz.5.6899[26315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 681.707235][T26315] syz.5.6899[26315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.010657][T26351] device wg2 left promiscuous mode [ 682.806880][T26398] device sit0 left promiscuous mode [ 682.830324][T26398] device sit0 entered promiscuous mode [ 683.767411][T26415] device wg2 left promiscuous mode [ 687.283586][T26562] device pim6reg1 entered promiscuous mode [ 688.382852][T26622] device syzkaller0 entered promiscuous mode [ 689.196245][T26671] device syzkaller0 entered promiscuous mode [ 690.380905][T26736] device syzkaller0 entered promiscuous mode [ 690.588102][T26751] device syzkaller0 entered promiscuous mode [ 691.050172][T26762] device pim6reg1 entered promiscuous mode [ 692.858286][T26843] device veth0_vlan left promiscuous mode [ 692.932863][T26843] device veth0_vlan entered promiscuous mode [ 693.049538][T26847] device syzkaller0 entered promiscuous mode [ 694.584150][T26895] device sit0 left promiscuous mode [ 696.672089][T26921] device syzkaller0 entered promiscuous mode [ 698.074624][ T95] udevd[95]: worker [21793] terminated by signal 33 (Unknown signal 33) [ 698.094060][ T95] udevd[95]: worker [21793] failed while handling '/devices/virtual/block/loop8' [ 698.711011][ T95] udevd[95]: worker [21255] terminated by signal 33 (Unknown signal 33) [ 698.732275][ T95] udevd[95]: worker [21255] failed while handling '/devices/virtual/block/loop5' [ 698.757784][T26966] device pim6reg1 entered promiscuous mode [ 698.802295][T26977] device syzkaller0 entered promiscuous mode [ 698.897001][T27000] : renamed from team_slave_1 [ 699.072418][T27031] device pim6reg1 entered promiscuous mode [ 701.085561][T27083] device syzkaller0 entered promiscuous mode [ 702.359499][T27156] device syzkaller0 entered promiscuous mode [ 703.205307][T27200] device sit0 left promiscuous mode [ 703.274164][T27200] device sit0 entered promiscuous mode [ 703.449789][T27210] : renamed from vlan0 [ 703.618474][T27233] device wg2 entered promiscuous mode [ 704.870473][T27283] device veth1_macvtap entered promiscuous mode [ 704.924027][T27283] device macsec0 entered promiscuous mode [ 706.352618][T27388] syz.5.7209[27388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 706.352661][T27388] syz.5.7209[27388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 707.606353][T27437] syz.6.7222[27437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 707.709141][T27437] syz.6.7222[27437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 708.175021][T27458] device sit0 left promiscuous mode [ 708.600278][T27462] device sit0 entered promiscuous mode [ 712.611511][T27616] device sit0 entered promiscuous mode [ 720.000054][T27855] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.007214][T27855] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.071204][T27856] syz.6.7339[27856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 720.071298][T27856] syz.6.7339[27856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 720.125375][T27855] device bridge0 left promiscuous mode [ 720.264621][T27858] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.271681][T27858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 720.278965][T27858] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.285986][T27858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 720.327060][T27858] device bridge0 entered promiscuous mode [ 720.383532][T27886] device sit0 entered promiscuous mode [ 721.274843][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 721.977540][T28000] syz.5.7384[28000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 721.977585][T28000] syz.5.7384[28000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 722.490472][T28062] device macsec0 entered promiscuous mode [ 723.596845][T28123] device sit0 left promiscuous mode [ 725.585347][T28257] device sit0 left promiscuous mode [ 726.571012][T28294] device veth0_vlan left promiscuous mode [ 726.591318][T28294] device veth0_vlan entered promiscuous mode [ 726.809259][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 726.852150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 726.926872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 726.979590][T28302] device veth0_vlan left promiscuous mode [ 727.053844][T28302] device veth0_vlan entered promiscuous mode [ 727.141557][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 727.160144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 727.168029][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 727.315776][T28315] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.322867][T28315] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.375234][T28315] device bridge0 left promiscuous mode [ 729.327432][T28419] syz.6.7501[28419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.327486][T28419] syz.6.7501[28419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.539045][T28433] device veth1_macvtap left promiscuous mode [ 729.594148][T28433] device macsec0 left promiscuous mode [ 729.680381][T28451] device sit0 left promiscuous mode [ 729.756791][T28451] device sit0 entered promiscuous mode [ 738.490436][T28808] syz.7.7606[28808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.490512][T28808] syz.7.7606[28808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 739.579525][T28830] device xfrm0 entered promiscuous mode [ 742.312316][T28955] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.325739][T28955] device bridge0 left promiscuous mode [ 745.577539][T29046] device veth0_vlan left promiscuous mode [ 745.592469][T29046] device veth0_vlan entered promiscuous mode [ 745.621443][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.632897][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 745.650586][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 749.007561][ T348] device bridge_slave_1 left promiscuous mode [ 749.015953][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 749.041901][ T348] device bridge_slave_0 left promiscuous mode [ 749.065144][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.488321][T29270] device veth0_vlan left promiscuous mode [ 753.509797][T29270] device veth0_vlan entered promiscuous mode [ 753.540389][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 759.252288][T29376] device sit0 left promiscuous mode [ 759.279397][T29379] device sit0 entered promiscuous mode [ 761.029962][T29407] device sit0 entered promiscuous mode [ 768.720983][T29549] syz.9.7809[29549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 768.721049][T29549] syz.9.7809[29549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 775.320113][T29621] device veth0_vlan left promiscuous mode [ 775.374254][T29621] device veth0_vlan entered promiscuous mode [ 775.381061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 775.392093][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 775.472615][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=0 req=7700 state=3 status=67 (errno 32: Broken pipe) [ 775.544116][ T24] audit: type=1400 audit(1761777084.279:173): avc: denied { write } for pid=267 comm="syz-executor" path="pipe:[13957]" dev="pipefs" ino=13957 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 777.115376][ T49] GPL: port 1(erspan0) entered disabled state [ 777.123640][ T49] device erspan0 left promiscuous mode [ 777.129188][ T49] GPL: port 1(erspan0) entered disabled state [ 777.354607][ T49] device veth0_to_team left promiscuous mode [ 777.360627][ T49] : port 1(veth0_to_team) entered disabled state [ 777.368098][ T49] device bridge_slave_1 left promiscuous mode [ 777.374222][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.381448][ T49] device bridge_slave_0 left promiscuous mode [ 777.387577][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.395269][ T49] device bridge_slave_1 left promiscuous mode [ 777.401338][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.408663][ T49] device bridge_slave_0 left promiscuous mode [ 777.414766][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.422403][ T49] device bridge_slave_1 left promiscuous mode [ 777.428589][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.435913][ T49] device bridge_slave_0 left promiscuous mode [ 777.441980][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.449839][ T49] device bridge_slave_1 left promiscuous mode [ 777.455998][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.463223][ T49] device bridge_slave_0 left promiscuous mode [ 777.469402][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.477315][ T49] device veth0_vlan left promiscuous mode [ 777.483169][ T49] device veth1_macvtap left promiscuous mode [ 777.489175][ T49] device veth0_vlan left promiscuous mode [ 777.495122][ T49] device veth0_vlan left promiscuous mode [ 779.699165][ T24] audit: type=1400 audit(1761777088.439:174): avc: denied { read } for pid=29649 comm="poweroff" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Stopping sshd: stopped /usr/sbin/sshd (pid 186) OK Stopping crond: stopped /usr/sbin/crond (pid 179) OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 133) [ 779.922821][ T24] audit: type=1400 audit(1761777088.659:175): avc: denied { search } for pid=29661 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping network: [ 779.984773][ T24] audit: type=1400 audit(1761777088.729:176): avc: denied { write } for pid=134 comm="dhcpcd" name="dhcpcd" dev="tmpfs" ino=412 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 780.015855][ T24] audit: type=1400 audit(1761777088.729:177): avc: denied { remove_name } for pid=134 comm="dhcpcd" name="sock" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 780.038324][ T24] audit: type=1400 audit(1761777088.729:178): avc: denied { unlink } for pid=134 comm="dhcpcd" name="sock" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 780.060430][ T24] audit: type=1400 audit(1761777088.749:179): avc: denied { unlink } for pid=134 comm="dhcpcd" name="pid" dev="tmpfs" ino=413 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 780.093206][ T24] audit: type=1400 audit(1761777088.829:180): avc: denied { search } for pid=29675 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK[ 780.115067][ T24] audit: type=1400 audit(1761777088.829:181): avc: denied { write } for pid=29675 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping system [ 780.138004][ T24] audit: type=1400 audit(1761777088.829:182): avc: denied { add_name } for pid=29675 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 message bus: done Stopping klogd: OK Stopping acpid: OK Stopping syslogd: stopped /sbin/syslogd (pid 77) OK umount: devtmpfs busy - remounted read-only [ 781.459094][T29695] EXT4-fs (sda1): re-mounted. Opts: (null) The system is gSent SIGKILL to all processes Requesting system poweroff [ 783.499959][T29696] kvm: exiting hardware virtualization [ 783.506117][T29696] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 783.513005][T29696] ACPI: Preparing to enter system sleep state S5 [ 783.519723][T29696] reboot: Power down serialport: VM disconnected.