last executing test programs: 17.508948095s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 14.261641042s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 10.773047713s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 7.669667228s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 5.250792933s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.616871091s ago: executing program 2 (id=55): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x12) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x840a2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 1.584697546s ago: executing program 1 (id=322): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) (rerun: 32) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x100000000, 0x12) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @remote}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x59}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000007126000000000000bf670000000000005601000000ff07ad6706000002000000070300000ee60000bf250000000000002d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad3001000000000084000000000000004500000001f0ffff95000000000000006e8ad524a56600a5585b7351ca1136aef2e9407e5c2501d11900db85604036883647b1fb3f1403b816f511c8c56e56e40b01005505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355f6cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8de20b38c8808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000ff07efffffff0047018ae79db613d2aec070f718ab629b4975320dd7a7da532281fd22c7b835005bf52715396669836db6000000005b4f0591ee7c8cd263dd172b28d01c4d8ddaf2cdad3d1a74a2f078aa6402483856a6e495408d0b33047f06aec2cc590df28efc7dbec6857db922195a271af103f03e1155197e067b2ebf4e2dae06e394c9639564f000fc3cdd05a157544d0200000000000000ee48f5287123a0d246c0c4c00fe979dbc09ed4db22d7172adc6ae8faa5f9ad188e07000000000000008d88a0b4684559d46cae41db1b914e93f1f88e80ef80c6ed3e1ff91ff111000000000000000000e33de432e488ad0e724c2d14a1e770e116984a5700afb8a1f3d47277ef0e33e7e00ec5f74e10937ba0e321346977b7d1b18013f509675b5b0f352e30dffda780e95c301f4fc7d5a76475ace6b128b02bfd71023daffdf748a6bd356fcbacec96373d1101000736ac0bbcb5f4836bddfe8bf46308000000ade9e59fcf271bb98bd0b8b5216b858b414c31682f9f3db2e4d8e5898e445fe55ac56c0ddd932d838ff651023853d42210642986f8bbc7340bc8393f774318c9fc9b05788de2c6e601b50777e8dff581de1d5ae3d801ead7eba31126e2172fa1eadf5f3bec81004d00000000c8e4692e051c731f9ac766b7fd66278d40f0760f23e8c7d1f47cd8e02504e85e152955ad8acd989c0b2eea71414f533f5685c3904bfe1d0011ffc1ba5398f3d68124674478186edd036f15bf847c33f79e1a0ad3d2b5080ecb01420c9f1b534e969fce97ffff07000009000000bfe0ed7c5853a665c0805752dca0e571d75cac5a5d8e4f6e05055b6dec5a9a5696f053a92d81fd9e5f2b9dbbe24f38e745b5a95d45003d0600e413dc623f3e6b096c8b0ad7438c6631388892c55b0671140afbfb83bba415f729fea4c8a8a86189dceedad84cdd17c46bdd847a1f4b0facd3744f5bbb06abb319204fca4bcd4297fe7b4cee75abf43e14fe861224799c0f12702964fc890a176fdafa2c9387280b5693c000c0304cece48642649375dae0b7979b229f708a97349e96e783af9a23cd3980a2c29d3d62875e5319cd51bdd224878a0b25edf0e83c930633bd9a823e28f359608ea326c77a1aa17318f392a0ec6c188916f4149c503027feccfd68ec8278a90252693fb133c4615801077e1d75420017c03990b855fe481a20b4919bb11c6d737b6545ef140a0fc339bb53953662f1454f9852e7c4e17eb8e68f076c659f56d6c7f97a94d604f45cfe88b30c170000000001000000ef931f137967de563c29d81aacb3d48226a4e4b6670900000000000000fa68bff3693afc44db223f0400000000000000d23b48bb38b31a14ffcddd92c38f6b6d86a0e56d47a82bad5d2a6dce4c4d353261260c9d7a6bd9f2c872c4172a3d2ac80dfb718cc159e6423065624f1300007d6072f0cf120ad2ba519afdd43a14000000000000000000000000007ef2f3c58d045f0700000094069acbe333aebd10f2118fbfeda3fa5500d52cd5241588d2b68a332edfef6d701c8936a25d68b841f982511392cc0d3a78616f8ce0f2877d099258bf85866d0ee7f803fa50fd41ef62b028d12028a7b497d92f544523290f520b0d000000000000000000007758b1267669ded883b5867c5916a74843b784955108f750c57744c76a09629dd0aaca5cb0f14f49db80a1aa2692c18fbb31cbdb3f2e138e6d5ba3491fc3617b511f24bad26466407e39000000000080d7a1bf4624d31c13a6840f45a7f4e01a50d790132abb36915e35b1ac35bf3921357f638684bba17b8fe1e2123153ecd6d1f76820d4f8fa0b96b50c457ae8d5f2351cdb7bc8170380557bc11cf6ee3395974e37018a2a7473312cb32affb8ff72a253e0d36099e460f13694b9891af526d9608271838e83d17103887f34210dd4c0cf60dec608b4ca5ba2f3037bf381e7b5d5b27820000000000000000000000b719bd34f3244730f708fdd532640edc6b82dd4ad72ecbaccafef806f5447aba2246d56a601bbd8c24ba1e16dda3296ce10de6830"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x49) 1.479525958s ago: executing program 1 (id=327): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.466785358s ago: executing program 1 (id=329): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc3, 0x3ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfbffffff}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x2440, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000009000061109400000000ac9500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='0'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.34002004s ago: executing program 3 (id=330): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x1bd7c60, &(0x7f0000000e00)="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", 0x0, 0x9, 0x60000000, 0x0, 0x6}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x47}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.278581201s ago: executing program 3 (id=332): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xe, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x19}, @generic={0x7e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 1.186340682s ago: executing program 3 (id=333): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2c9, 0x4, &(0x7f0000000400)=[0x0, 0x0], 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffec2, &(0x7f0000000440)}}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00000000db5b686158bbcfe8875a0603000011230000ff000000000000000000ac1414aa3b200007"], 0xfe15) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x20000008, 0x1, 0x0, 0xf, 0x0, 0x10005, [{0xe, 0x5, 0xa}]}]}, {0x0, [0x5f, 0x0, 0x0, 0xcf, 0x5f, 0x0, 0x0]}}, &(0x7f00000001c0)=""/257, 0x39, 0x101, 0x6, 0x0, 0x0, @void, @value}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x20000008, 0x1, 0x0, 0xf, 0x0, 0x10005, [{0xe, 0x5, 0xa}]}]}, {0x0, [0x5f, 0x0, 0x0, 0xcf, 0x5f, 0x0, 0x0]}}, &(0x7f00000001c0)=""/257, 0x39, 0x101, 0x6, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.108692134s ago: executing program 3 (id=334): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xb1388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x160, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b40500000000000061109a00000000000700000000000000950000000000000038e7cd343ca00e75f590228f4ac6648f84c4cef0eee2cbe0cf4825006894d60deb435f38413663f51b7f43fa6f8e629e042afbf7603a3d98e7c24ee2806cd1197d5d2fbafee76baa0204303c143ca69d7d14"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c680, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd6300800701082c00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb911"], 0xfdef) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus/../file0\x00', 0x0, 0x18}, 0x18) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, 0x0) unlink(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus/../file0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x9, 0x3}, 0x10, 0x1b711, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10001, @void, @value}, 0x94) 1.058129754s ago: executing program 4 (id=335): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000a80)=ANY=[], 0x0, 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000280)=r1}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x6004, 0x0, 0x2eec, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x6, 0xa, &(0x7f00000015c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7050000000000006110480000000000dc0500001000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808837203000000000000c2d182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd025848710155ad1efd7d991408000000000000085a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8f9aa57e673a6724441d08087aff070eda8abef22b3a806c8226f5a2886c93bd29b37252ba4a6e9cc5f69e75680c431aa855e487ae513abd6c4ee973fce29a26018ed5e0780f8778a602a3533a3dac7da4fe491edf3abfa7bf871c58848ac46ada6776bd9b85df01e626026a59ddfa7a9c879acbfb0bf426785dec7d8611dc850df49ed8633bdb83dd505fb20649f53841a0e200c91f5bf1bb186ed87efc7b6f8859d029c8376ca19265e281fea0a6fd2222f8850c8445758503ede0ce1b3f73ecd8989e8c53c5e679b13802bddf80f3b1d07d6d68bfa12ab34697d40ac1150a842f8bb381344b994c19642a10eb30845a993daaa8bd4aebc595475feb3475d8e802498382e73edb98fcf2df96ab3c870490c4"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 987.462305ms ago: executing program 1 (id=336): r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xc04) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./cgroup\x00') syz_open_procfs$namespace(0x0, 0x0) close(0x3) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000005c0)='O', 0x1}], 0x1}, 0x0) close(r2) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr]}, {0x0, [0x30, 0x30]}}, &(0x7f0000000200)=""/4, 0x28, 0x4, 0x0, 0x5, 0x10000, @value}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x20000008, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r8, 0x0, 0x0}, 0x20) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd63"], 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000340)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf2, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x67, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e000000b4080000030000000900000040970500", @ANYRES32=0x1, @ANYBLOB="018000000000000000000000000000000080000042a29554b2cdd3229adc096ecfdc335fce079e55697dc3f0783d41bc2c45a393e69aed1f63e62062ded6360cd9", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="0500000004000000050000000200000000000000", @ANYRES32=r7, @ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000000000007910a8000000000015003d0f000000000000006fb2bd4f37c500"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x268, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0xffffffffffffffee, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e020000000000000000000000000000050400000000"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 888.728097ms ago: executing program 4 (id=337): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) (async) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/389], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffee8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 843.171957ms ago: executing program 3 (id=338): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x1}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r2, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0xf4, &(0x7f0000000640)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x8b, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0xf, 0x8001, 0x8872, 0x6c1, 0x2004a, r0, 0x7ff, '\x00', r6, r3, 0x1, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r5, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x11, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/305], 0xffffffffffffffff, 0x3e, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) socketpair(0x29, 0x800, 0x1, &(0x7f0000000b80)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 633.530081ms ago: executing program 4 (id=339): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0xe) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x15, 0x10, 0x3, 0x1, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3a, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xf5, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r3, &(0x7f0000001900)={&(0x7f0000000340)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10, &(0x7f0000001880), 0x0, &(0x7f0000000800), 0x0, 0x2}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=r4, 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/152, 0x98, 0x0, &(0x7f00000006c0)=""/249, 0xf9}}, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x18, 0xb, &(0x7f0000000180)=@raw=[@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc35e}}, @alu={0x7, 0x0, 0xd, 0xb, 0x3, 0x50, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000e80)=""/4096, 0x40f00, 0x0, '\x00', r2, @fallback=0xf, r5, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x9, 0x800}, 0x10, r6, r7, 0x2, &(0x7f0000000940)=[r1], &(0x7f00000009c0)=[{0x0, 0x4, 0x7, 0x9}, {0x0, 0x4, 0xc, 0x1}], 0x10, 0xa8f, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000006b8a00fe00000000c7080000010000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb7020000080000fa18230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000001a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 444.853793ms ago: executing program 0 (id=341): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='1-'], 0x31) 429.910283ms ago: executing program 0 (id=342): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071108c00000000009500000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x12, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x80000000, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000000000000269ca8cceec4460c2f000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000680)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3, @ANYRESOCT=r3, @ANYRES8=r0, @ANYRES32, @ANYRES8=r2, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0xaae194c8dabe6501, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf47}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4}, 0x0, 0xc8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000002000000e27f00000200000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x55) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r7, &(0x7f0000000080), 0x0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907051175f37538e486dd63fc80fc000c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) mkdir(0x0, 0x8) r11 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed", 0x32, &(0x7f00000002c0), &(0x7f0000000580), 0x0) perf_event_open(0x0, r11, 0xb, r6, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') 405.885613ms ago: executing program 4 (id=343): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000700)=').\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x3, 0x4, 0xa, 0x2002, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x80087601, 0x20001419) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c, 0x0, 0x3}, {0x6}]}) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) 312.550885ms ago: executing program 3 (id=344): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f00000000c0)='host1x_syncpt_load_min\x00', r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5316}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0xc8, 0x0, 0x9, 0x0, 0xfffffffd, 0xfffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0xd2e6cbee5eef8e30, 'freezer'}, {0x2b, 'freezer'}, {0x2d, 'rlimit'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x30) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) write$cgroup_int(r8, &(0x7f0000000040)=0x6, 0x12) openat$cgroup_int(r8, &(0x7f0000000000)='cpu.idle\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x200442, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002a00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x3ff, '\x00', 0x0, r6, 0x4, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, r10}, 0xc) 311.381485ms ago: executing program 4 (id=345): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f00000003c0)=""/107, 0x6b}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f0000000000)=""/162, 0xa2}], 0x4, 0xfffffffffffffffe, 0xfffffffffffffe15}, 0x0) close(r5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7020000ff000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000f4ff00006a0a00fe000000008500000027000000b70000000000000095000000000000009cc6b3fcd62c7d37623802000000505f80fc88943c4f0cf0dd467b597811638883f6f698caf503a22f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b6d0e196bf02f46c7953ab1abda45cbe8d0d24b5069f8a98f3dc8f76b74635fc9f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263aa743f7555193105000000b100400600e1ffff88208a2f7d25c32aac1c5d5b5be399f6609876b5887437a172fbc02a74067529194e533583412dff048f0000000000000000b2728a0481e9d6da43bb6cfb851cd364ff19ffcafe3e64be033c9d2f002cc93c1c13caec04a347903420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad3e328a100000000b515a1000000000000000eb2e9c15b6c8f6198282df27badac8507bc7d202e0990e0000000008919b3efce02a602b4ad38098774d1feaf5f277a4462a2fff2d6ff4780f9a30a2a5f5f284c00ad35e0a6f6a0f9dae214546d24ef6a9b8ced90b508dc3b55a8259614b731af86503e5849dc87ab86ec0f6a48f0d32f0d4a5f6a03c33612320bb44f2d80363dee9163424ac31469266877942abdbbb3729fd59c0ff048ed5ab58c81b74ef4e159d4594396864a65422fe5f8c8181309becc88091dd6641c2d7e5a68ecbe778f2aae1742b92dc6854de98da66f8e38d1eca95809b738c8ddcf4cf1693c7b1c2ae0a9c27bd1a6f1738f8ba2908139fd653908ca0105e72550fbb1f1543a9bcd48de441c364f1cdb53a1ed4169434fc8f705e262fb793cf25bcd60310991f0b0634fa08308c7100000834cba801f76f820ed6def799116ce2336cd308544fbd3b74e0093968fce3c425729a77ecb090000654680e715f4ce5c1ad2b75aab390700000000000000ed7ebe34db25cbe169138c15a6013220bba55923f62849392cf4fb0327877e22a4dc617a5541a7fb89223888c76d65850dd99997e727557a477a1131d06f6f7360cfcf137ccd2e0d516bb31be413b0c7bd1bd24d3dc2d8e3f4cdfa872b66d89332e313934e9e9a3471f7170832a775bb2a8e4aa6321b1a6546a56e4121231380b04eb55337c7edc66d6e3400b06fcb31b659be19cff61cfac6f1b771967aa7bfcf7dba26e279ab9bef181cc917fca8941819445dd6fd171c4065a526c7000000000000ef570531e36dd9cf4da9a269b71e05463dfadff8401bc3202a9c393e9658d15dc20655abad7f9c54fc89176071bf7645d221696fa24e1310598f1f0bbd6ea058fdec63fab905ac925b16bd5cedf4ea2775d897897473dce8a339e340519df5dc3c8ab91b6b96b10cb05637dc6f4f24b2b0ba824028fa0fa29c9cf80443de08b3fc140082c8aa79d6324e9c609b0d9c2eeba3accb49fe851b6f56a425f70b3157443d2b05a883700b554738fd8453ed2ba5af37121ff47dc759000000000000000000000000000000000d78287bf7833841f7d49160b8bf2bd448e49c9ce544f0fafba633b694965606fa98f10c1c9f55eee1aaf03d30e61c9a468758c151ebf809efcda19b880c534bce505e14b65bb4185bf0614f23c38d106f77e407cac3cdff686370d091d453f7b8f8731eb70c3053fbb1a7d1ec764f9436489e84941336e56ccdba860901290a3d27b6330b85d52095c3b28718"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0xffff0000, 0xe, 0x0, &(0x7f0000000940)="2b20322a4843b397737ea49da6aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 266.285666ms ago: executing program 0 (id=346): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x3, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000000000a000005000000de325806e63331036100000000000000000000000000f9ff090000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f00000009c0)=""/228, 0x26, 0xe4, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="1100"/12, @ANYRES32=r2, @ANYBLOB="a70bd68a53538343c0d3e0f8f389768335eedd", @ANYRES64=0x0], 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000480)={0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) 149.001998ms ago: executing program 0 (id=347): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x68}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0xa0}, 0x0) ioctl$TUNGETVNETLE(r1, 0x800454dd, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) 70.573099ms ago: executing program 1 (id=348): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)='GPL\x00', 0x5, 0xba, &(0x7f0000000800)=""/188, 0x41100, 0x24, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x24) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0x1}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xa91}, 0x0, 0xffffffffffffffff, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6ca, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x1e, 0xa, 0xa, 0x0, 0x0, 0x79, 0x10, 0x830}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8940, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xac, 0x1c, &(0x7f0000000140)="0b32511f2ef0f41a1c13edeee25277d42f0ee1fb52ac97a0f01ae8a5dd8a80b368dc9bf076b80b746dbbe3c32434dd5c42f192492cd4bfb8b8c5ed0abe172e2e5c891e6e4c640b6b04235381542d53262c6038c56b6e1de849eb3e52541abcd801e32aaf9540e04bccb696e9770d04d827f5f7a18643d0b568435e563e3e6a741050feb72dbacdaa317af4e6cd7d5e8ac6234995db2352122a4e8fd5b37c3dd40bf01f1f12ff106db26357cb", &(0x7f0000000040)=""/28, 0x9, 0x0, 0x23, 0x1000, &(0x7f0000000200)="3246469c05b16efd1acecfaf65b222034cc1711011b2aa0f62f80babf0bceecf310391", &(0x7f00000013c0)="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", 0x5, 0x0, 0x6}, 0x50) 51.722409ms ago: executing program 0 (id=349): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000058000000000000000000000085100000050000008500000063000000a7000000000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000050b580eb0000"], 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3a, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xf5, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/152, 0x98, 0x0, &(0x7f00000006c0)=""/249, 0xf9}}, 0x10) (async) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x18, 0xb, &(0x7f0000000180)=@raw=[@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc35e}}, @alu={0x7, 0x0, 0xd, 0xb, 0x3, 0x50, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000e80)=""/4096, 0x40f00, 0x0, '\x00', r2, @fallback=0xf, r4, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x9, 0x800}, 0x10, r5, r6, 0x2, &(0x7f0000000940)=[r1], &(0x7f00000009c0)=[{0x0, 0x4, 0x7, 0x9}, {0x0, 0x4, 0xc, 0x1}], 0x10, 0xa8f, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) (async) close(0x3) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000e00)={'ip6_vti0\x00', @remote}) openat$cgroup(r8, &(0x7f0000000cc0)='syz0\x00', 0x200002, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18000}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r12}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x38}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x14, 0x13, &(0x7f0000000ac0)=ANY=[@ANYBLOB="185600000100000000000000b7b9442efc22d6d1578af8ff00000000b7080000360a00007b8af0ff00000000bfa10007040000f0ffffffb702000008000000182300"/84, @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a5000000063d4a0008000000dfa33000ffffffff18680000000000000000000004000000"], &(0x7f0000000980)='GPL\x00', 0xe, 0x92, &(0x7f0000000b80)=""/146, 0x41100, 0xc, '\x00', r2, @fallback=0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x0, 0xf, 0xbf, 0x400}, 0x10, r5, r8, 0x3, &(0x7f0000000cc0), &(0x7f0000000d00)=[{0x5, 0x1, 0x5, 0xc}, {0x0, 0x4, 0xe, 0x3}, {0x3, 0x2, 0x1, 0x2}], 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000140)="b9ff03076808266bb89e14f088a81be0ffff00fe4000000477fbac141416e000000162ef079f", 0x0, 0xfffffffe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.400499ms ago: executing program 0 (id=350): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xb6, 0xa, 0x0, 0x0, 0x90, 0x61, 0x11, 0xb0}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffc42, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x58) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x4, 0x0, 0xfffff010}, {0x5, 0x2}]}) 773.369µs ago: executing program 4 (id=351): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280)=0x3, 0xffffffffffffff1d) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000040000000000000000850000003000000018010000202070250000000000af445b4b5dd33fb3000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7f}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000002c0)=[{0x84, 0x0, 0x0, 0x200007}, {0x6, 0x1, 0x0, 0x401}]}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000000)) 0s ago: executing program 1 (id=352): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe813, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000580)={&(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}, 0x3}}, 0x10, &(0x7f0000000640)=[{&(0x7f00000003c0)="6f7db5e00d73800313420c7ebc4d00d71143a38f6b804e48628cbe", 0x1b}, {&(0x7f0000000780)="fc6bf9a7bb45cbbf77e56008293d9a4b710ca877144322a6773ad6cff503d5ea63a5801fa2cc3b5f35fdfbb6743c21e7921e93facd736e34b4a672f8dab91ac6176a71d3c0baab0c0d61edfee1ab085d47cdadae95e1135a887007b018cb2c0e62c51f2e7d5fcad2a963ba424661411b5591ab1bbb91c1302725817285689e905bedc847f8906d001ff05408ab6d65f79befa0a10fca93253fe9a3c1a3f897207b9e73ca15a08302ee30b831597c48f3c8e2c9bb87114e6478849d47c20b02aceafeac7c6eea3c465b06c949909348c5ca2ce98a627e578609f7", 0xda}, {&(0x7f0000000880)="b7b7213e48a89daf6e1b3a9ed7b915d74a3f87362026662c949ffea4561f23443e89799f86341e821934b291f67dbeee9dabee5dd68d11ab65ebd8dda83ae7e660e5918de7a560e1233d059001bff22c30a1ad2e6e658fa8e0a26590886382508e2222517f5ae9efd185aa3735caeeeb6ac648641371957dd86da48302fa68fdd00728d9bb4c3354f5adc4cda5dfe18557e3541a71cd1c58e64cff12cca212148edb50cc1d0111cc80f67a258934992a6e545130046a1b4d9304e9f65761097dbb5690e5d7ed14", 0xc7}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000a40)="7291835e3c7e1847917b760cd0eec58996ec76f985ea20d8e8e45a4cfc823d4fd0cf9fd471e2784ec4ce193921383c46facc5e1ef44fa928cca729ca50c59fae0663a43f27a1960c8b0830c7d63bafc24cd51c73fdb1a5593690997e9eb72938289936db7f229d14814908be8ff3e8d04a990ff0f8710d0e28bdf5e7ec5db40a43a2c317b48d5c6d0f9bbceb0c5c9bae3c98f55f92e803e693ff6f350a87e7fbce1c0edc58771b59abccb66db2cb9f7e352314c5406513873087e5d7d685c08f18c68296d03567466ec7f55d5f3a4c6501677c2222dc758de01620b0f731b6d05119669655bba0bc", 0xe8}, {&(0x7f0000000400)="871b45f8ff0a99dad4440b93bee83283570d8a87bbf4b946021510e3ef7438aeb4595f03ce7d2d23007ae5a27338839b0cfba13f697647fc3d6737891f97cb20c96a04be222456f8f5d46c80c8507fe8ed2e2096e275651a27ee0acc465847ef306c750e1a31a52939b1f4970bc304c907aed759a769ec27284c8cbe201b0b0de1fb8bb95794c36f5b22ecf27ab7aa2c11d0cb230dec8ef35aee59473d89fb94e4f29aaee199d43f93a69bbee0cf7e088bde5d8d6c28a3b47b152421ba", 0xbd}, {&(0x7f0000000500)="e70d2685c3e3b33f7e8be5f1869b6e2cea69b8fc2c85059e201e467db118f78a5865411ea0167391ee1f4488bfae11343dfcbb9ff93d40255637648e31e1961c22b50876db54ef779efd831317c947dbb3922c45b15ca6466e332fae12a8d520b8ca1eab3d35e01cfb4b85bd3a894914d73abab5", 0x74}], 0x7, &(0x7f0000000b40)="ed11a64560a4781f4dbbcbc6460ba3f35abc4b663e1a933e1871243ec7bdbdfa80bf259cd9fbe682f5b0681770486ff977ada4d7c10d2b265f9e2d5d80acb50465b8c93c2887391099f57460f094dfe6ad126c64a70576570a6339db8a263398e03d9a3bb648d0e34e490d111ed94aade7aa978214e5b2c6e4a99249b4443e1467343da749e9ff45dfc68d20da424517b12dbb7d584b601e129e365fae5d19", 0x9f, 0x4000810}, 0x80) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018008cf962cc7195fd0900000c000000020000000700000000000008000000000000de77b51a4c6243da8a457c7cb2985b6bfc40ba9769db91339fb83e3b4a443050cb26a99d0345f762ccd01518dcbee380b48e7e31aa7bd4706b87d346b6df788dadf63d8aaec304b876ed30c1cdb02a3ac4dc0d861fb76ce0d6"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x2, 0xfffffffe, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYRES8=r3, @ANYBLOB="95a79631b8727b3c36bca32eb0805df792360e2657b715bc93e7de1ff54df007d71037cc2974d19f7a8bad86a31b7fefa806c66e3a658c", @ANYRES64=r1, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYRES32=r5, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000080), 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYBLOB="700000c90000000000", @ANYRES16=r6, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7}, &(0x7f0000000100), &(0x7f0000000140)=r8}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x20000, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000980)={'veth0_to_team\x00', 0x2}) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x42, &(0x7f0000000040), 0x10) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x12) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.84' (ED25519) to the list of known hosts. [ 20.075532][ T23] audit: type=1400 audit(1747138568.030:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.077369][ T329] cgroup1: Unknown subsys name 'net' [ 20.080514][ T23] audit: type=1400 audit(1747138568.030:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.081928][ T329] cgroup1: Unknown subsys name 'net_prio' [ 20.089872][ T329] cgroup1: Unknown subsys name 'devices' [ 20.091796][ T23] audit: type=1400 audit(1747138568.040:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.214898][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 20.220737][ T329] cgroup1: Unknown subsys name 'rlimit' [ 20.361660][ T23] audit: type=1400 audit(1747138568.310:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.385306][ T23] audit: type=1400 audit(1747138568.310:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.392443][ T332] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.411148][ T23] audit: type=1400 audit(1747138568.310:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.443913][ T23] audit: type=1400 audit(1747138568.380:87): avc: denied { relabelto } for pid=332 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.469647][ T23] audit: type=1400 audit(1747138568.380:88): avc: denied { write } for pid=332 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.498551][ T23] audit: type=1400 audit(1747138568.450:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.524060][ T23] audit: type=1400 audit(1747138568.450:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.550134][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.014241][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.021289][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.028941][ T339] device bridge_slave_0 entered promiscuous mode [ 21.052913][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.059948][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.067572][ T339] device bridge_slave_1 entered promiscuous mode [ 21.122953][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.130258][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.138067][ T340] device bridge_slave_0 entered promiscuous mode [ 21.152590][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.159624][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.167229][ T341] device bridge_slave_0 entered promiscuous mode [ 21.173967][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.180985][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.188520][ T340] device bridge_slave_1 entered promiscuous mode [ 21.195248][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.202393][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.209834][ T342] device bridge_slave_0 entered promiscuous mode [ 21.224346][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.231375][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.239229][ T341] device bridge_slave_1 entered promiscuous mode [ 21.257230][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.264394][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.271845][ T343] device bridge_slave_0 entered promiscuous mode [ 21.278691][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.286091][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.293854][ T342] device bridge_slave_1 entered promiscuous mode [ 21.314021][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.321316][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.328986][ T343] device bridge_slave_1 entered promiscuous mode [ 21.468817][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.475875][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.483168][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.490176][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.499128][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.506171][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.513470][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.520496][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.567069][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.574126][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.581355][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.588391][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.602642][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.609676][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.616965][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.624351][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.650831][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.658715][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.666477][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.674216][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.681365][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.688944][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.696320][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.703619][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.710904][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.719265][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.727018][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.734909][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.743213][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.751350][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.758490][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.766225][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.789034][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.797384][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.804534][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.812814][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.821172][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.829355][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.836380][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.855407][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.862956][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.871182][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.878368][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.886702][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.895159][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.902514][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.910811][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.919142][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.926185][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.955085][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.963647][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.971608][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.979904][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.986962][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.995942][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.003892][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.011982][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.019035][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.026391][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.034960][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.055214][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.064135][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.072361][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.080376][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.088920][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.097177][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.113704][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.122365][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.131005][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.140637][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.148926][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.156822][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.174804][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.183424][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.192549][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.200803][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.209597][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.216659][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.229041][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.237181][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.257227][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.265913][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.274385][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.282867][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.290772][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.299906][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.308163][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.316585][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.325052][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.333584][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.341697][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.349978][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.375649][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.384169][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.392208][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.400308][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.409192][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.417713][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.426456][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.434735][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.443151][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.451383][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.483965][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.493381][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.501661][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.509734][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.518963][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.527415][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.535875][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.544223][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.552631][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.561011][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.575205][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.583868][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.592987][ T339] request_module fs-gadgetfs succeeded, but still no fs? [ 22.631661][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.641069][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.651567][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.661171][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.671684][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.680380][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.690338][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.699553][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.708105][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.716750][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.725535][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.734454][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.743240][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.755031][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.801001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.824883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.867462][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.882418][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.906623][ C0] hrtimer: interrupt took 15386 ns [ 23.424383][ T383] syz.1.8 (383) used greatest stack depth: 23664 bytes left [ 23.894543][ T412] device syzkaller0 entered promiscuous mode [ 23.946840][ T425] [ 23.949196][ T425] ********************************************************** [ 24.056861][ T425] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.115108][ T427] ip6_tunnel: non-ECT from 0000:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 24.122138][ T425] ** ** [ 24.245896][ T425] ** trace_printk() being used. Allocating extra memory. ** [ 24.273975][ T425] ** ** [ 24.292187][ T425] ** This means that this is a DEBUG kernel and it is ** [ 24.299713][ T425] ** unsafe for production use. ** [ 24.309828][ T425] ** ** [ 24.318430][ T425] ** If you see this message and you are not debugging ** [ 24.342097][ T425] ** the kernel, report this immediately to your vendor! ** [ 24.355230][ T425] ** ** [ 24.376084][ T425] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.398706][ T433] cgroup: syz.1.22 (433) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.418684][ T425] ********************************************************** [ 24.465158][ T433] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.296136][ T23] kauditd_printk_skb: 46 callbacks suppressed [ 25.296148][ T23] audit: type=1400 audit(1747138573.250:137): avc: denied { setopt } for pid=478 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.392584][ T464] syz.3.32 (464) used greatest stack depth: 23224 bytes left [ 26.513871][ T341] syz-executor (341) used greatest stack depth: 22368 bytes left [ 27.153218][ T568] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.160322][ T568] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.168291][ T568] device bridge_slave_0 entered promiscuous mode [ 27.232179][ T568] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.247220][ T568] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.277286][ T568] device bridge_slave_1 entered promiscuous mode [ 27.736562][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.749870][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.841045][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.853748][ T23] audit: type=1400 audit(1747138575.810:138): avc: denied { tracepoint } for pid=596 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.879940][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.952708][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.959768][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.062660][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.081108][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.173710][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.180765][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.264665][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.305831][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.331462][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.356506][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.372300][ T23] audit: type=1400 audit(1747138576.300:139): avc: denied { write } for pid=611 comm="syz.3.68" name="ppp" dev="devtmpfs" ino=670 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.419666][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.502730][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.542649][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.591452][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.614792][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.672086][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.680369][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.776447][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.790406][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.826298][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.841411][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.043279][ T648] device wg2 entered promiscuous mode [ 29.347582][ T359] device bridge_slave_1 left promiscuous mode [ 29.354748][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.381265][ T359] device bridge_slave_0 left promiscuous mode [ 29.402220][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.753772][ T667] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.767624][ T667] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.791832][ T667] device bridge_slave_0 entered promiscuous mode [ 29.828148][ T667] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.836102][ T667] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.844114][ T667] device bridge_slave_1 entered promiscuous mode [ 29.972672][ T667] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.979742][ T667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.987151][ T667] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.994292][ T667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.016598][ T23] audit: type=1400 audit(1747138577.970:140): avc: denied { create } for pid=696 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 30.053146][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.061795][ T467] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.070977][ T467] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.105391][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.113928][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.120978][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.134266][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.142724][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.149774][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.182272][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.190417][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.364303][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.401631][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.626198][ T23] audit: type=1400 audit(1747138578.580:141): avc: denied { create } for pid=707 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 30.661751][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.700147][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.736977][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.882626][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.985202][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.917601][ T743] device syzkaller0 entered promiscuous mode [ 31.961918][ T359] device bridge_slave_1 left promiscuous mode [ 31.973679][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.001876][ T359] device bridge_slave_0 left promiscuous mode [ 32.039394][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.522406][ T746] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.529556][ T746] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.549895][ T746] device bridge_slave_0 entered promiscuous mode [ 32.596237][ T746] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.603398][ T746] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.611044][ T746] device bridge_slave_1 entered promiscuous mode [ 32.938864][ T746] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.945967][ T746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.953291][ T746] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.960328][ T746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.019437][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.030265][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.168734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.189719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.282884][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.291958][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.311490][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.318600][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.366386][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.376744][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.385415][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.392515][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.412244][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.433879][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.453456][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.518703][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.550080][ T23] audit: type=1400 audit(1747138581.470:142): avc: denied { create } for pid=815 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 33.588557][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.607220][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.660501][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.685654][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.745469][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.774283][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.784746][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.846253][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.928125][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.981257][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.208713][ T23] audit: type=1400 audit(1747138582.150:143): avc: denied { create } for pid=826 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 34.446894][ T829] gretap0: refused to change device tx_queue_len [ 34.478895][ T359] device bridge_slave_1 left promiscuous mode [ 34.485444][ T23] audit: type=1400 audit(1747138582.440:144): avc: denied { create } for pid=828 comm="syz.4.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.505277][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.514355][ T359] device bridge_slave_0 left promiscuous mode [ 34.520686][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.601125][ T23] audit: type=1400 audit(1747138582.550:145): avc: denied { create } for pid=828 comm="syz.4.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.967672][ T843] device lo entered promiscuous mode [ 35.012888][ T843] device wg2 left promiscuous mode [ 35.108795][ T846] syz.4.127 uses obsolete (PF_INET,SOCK_PACKET) [ 35.144320][ T849] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.176638][ T23] audit: type=1400 audit(1747138583.130:146): avc: denied { create } for pid=850 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 35.240103][ T852] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.247200][ T852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.282130][ T23] audit: type=1400 audit(1747138583.150:147): avc: denied { create } for pid=854 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.402483][ T23] audit: type=1400 audit(1747138583.150:148): avc: denied { create } for pid=854 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 35.513810][ T851] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.548202][ T851] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.556876][ T851] device bridge_slave_0 entered promiscuous mode [ 35.573958][ T851] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.593905][ T851] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.612692][ T851] device bridge_slave_1 entered promiscuous mode [ 36.061368][ T23] audit: type=1400 audit(1747138584.010:149): avc: denied { create } for pid=851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.112820][ T23] audit: type=1400 audit(1747138584.060:150): avc: denied { write } for pid=851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.124880][ T888] : renamed from bond_slave_0 [ 36.134163][ T23] audit: type=1400 audit(1747138584.060:151): avc: denied { read } for pid=851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.220812][ T851] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.227996][ T851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.235355][ T851] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.242432][ T851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.396624][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.413933][ T467] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.434028][ T467] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.465030][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.482412][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.493076][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.500202][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.533304][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.542362][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.565162][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.572442][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.599380][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.612377][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.665115][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.675631][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.694159][ T359] device bridge_slave_1 left promiscuous mode [ 36.701252][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.714253][ T359] device bridge_slave_0 left promiscuous mode [ 36.723700][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.922944][ T942] device sit0 entered promiscuous mode [ 37.071657][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.093386][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.138430][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.155831][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.190166][ T23] audit: type=1400 audit(1747138585.140:152): avc: denied { create } for pid=951 comm="syz.3.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 37.234195][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.257822][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.282342][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.341789][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.385055][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.411739][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.502651][ T23] audit: type=1400 audit(1747138585.460:153): avc: denied { mounton } for pid=851 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 38.286544][ T23] audit: type=1400 audit(1747138586.240:154): avc: denied { create } for pid=979 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 39.102426][ T359] device bridge_slave_1 left promiscuous mode [ 39.115906][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.133765][ T359] device bridge_slave_0 left promiscuous mode [ 39.139935][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.346552][ T994] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.356124][ T23] audit: type=1400 audit(1747138587.310:155): avc: denied { create } for pid=1040 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 39.390346][ T994] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.404307][ T994] device bridge_slave_0 entered promiscuous mode [ 39.432387][ T23] audit: type=1400 audit(1747138587.380:156): avc: denied { create } for pid=1047 comm="syz.4.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.544527][ T23] audit: type=1400 audit(1747138587.410:157): avc: denied { create } for pid=1058 comm="syz.0.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 39.835270][ T994] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.845009][ T994] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.855221][ T994] device bridge_slave_1 entered promiscuous mode [ 40.066179][ T23] audit: type=1400 audit(1747138588.020:158): avc: denied { ioctl } for pid=1073 comm="syz.4.192" path="socket:[18093]" dev="sockfs" ino=18093 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.091330][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.102483][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.134096][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.174970][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.213156][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.220377][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.263893][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.594738][ T1076] device lo entered promiscuous mode [ 40.625070][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.642422][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.681269][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.688361][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.746594][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.819369][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.857025][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.878251][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.900951][ T1097] device syzkaller0 entered promiscuous mode [ 40.911844][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.939745][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.962664][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.978756][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.999797][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.916507][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 41.916519][ T23] audit: type=1400 audit(1747138589.870:160): avc: denied { create } for pid=1136 comm="syz.0.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.096441][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.111483][ T1157] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.134144][ T1157] device bridge_slave_0 entered promiscuous mode [ 42.177355][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.202850][ T1157] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.217200][ T1157] device bridge_slave_1 entered promiscuous mode [ 42.275082][ T1182] device syzkaller0 entered promiscuous mode [ 42.332945][ T359] device bridge_slave_1 left promiscuous mode [ 42.339734][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.442311][ T359] device bridge_slave_0 left promiscuous mode [ 42.448483][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.637957][ T23] audit: type=1400 audit(1747138590.590:161): avc: denied { create } for pid=1203 comm="syz.1.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.993755][ T1212] device sit0 entered promiscuous mode [ 43.294426][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.341566][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.463724][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.478413][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.511802][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.518900][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.525715][ T23] audit: type=1400 audit(1747138591.480:162): avc: denied { create } for pid=1238 comm="syz.1.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.579094][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.594741][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.603720][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.611972][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.619024][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.693263][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.701384][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.747778][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.790744][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.825020][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.913010][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.997615][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.148958][ T1294] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.157638][ T1294] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.287488][ T1294] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.294629][ T1294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.303693][ T1294] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.310772][ T1294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.352728][ T1294] device bridge0 entered promiscuous mode [ 45.378802][ T1292] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.388750][ T1292] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.402794][ T1292] device bridge_slave_0 entered promiscuous mode [ 45.431862][ T1292] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.468977][ T1292] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.482587][ T1292] device bridge_slave_1 entered promiscuous mode [ 45.508003][ T359] device bridge_slave_1 left promiscuous mode [ 45.525905][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.584160][ T359] device bridge_slave_0 left promiscuous mode [ 45.590327][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.888147][ T1292] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.895246][ T1292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.902631][ T1292] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.909692][ T1292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.089109][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.124152][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.176632][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.204262][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.223330][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.240427][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.253359][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.282460][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.299554][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.307607][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.477815][ T1363] sock: sock_set_timeout: `syz.4.275' (pid 1363) tries to set negative timeout [ 47.622909][ T359] device bridge_slave_1 left promiscuous mode [ 47.629159][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.702217][ T359] device bridge_slave_0 left promiscuous mode [ 47.708494][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.010633][ T1393] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.018636][ T1393] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.040367][ T1393] device bridge_slave_0 entered promiscuous mode [ 48.092907][ T1393] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.112282][ T1393] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.120044][ T1393] device bridge_slave_1 entered promiscuous mode [ 48.614058][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.632306][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.656099][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.671470][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.713722][ T467] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.720817][ T467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.941464][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.951584][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.961377][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.970493][ T467] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.977672][ T467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.985890][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.993979][ T467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.027243][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.045115][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.078658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.094430][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.107924][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.932577][ T359] device bridge_slave_1 left promiscuous mode [ 49.938745][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.946252][ T359] device bridge_slave_0 left promiscuous mode [ 49.952463][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.571217][ T1545] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.579197][ T1545] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.588929][ T1545] device bridge_slave_0 entered promiscuous mode [ 50.668268][ T1545] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.676525][ T1545] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.684698][ T1545] device bridge_slave_1 entered promiscuous mode [ 50.860439][ T23] audit: type=1400 audit(1747138598.810:163): avc: denied { create } for pid=1575 comm="syz.4.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 50.922372][ T1545] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.929443][ T1545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.936749][ T1545] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.943968][ T1545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.052986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.061308][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.081580][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.112868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.126972][ T23] audit: type=1400 audit(1747138599.080:164): avc: denied { create } for pid=1585 comm="syz.3.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 51.153988][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.161071][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.202156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.221551][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.229116][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.291273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.309849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.427307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.456812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.536881][ T1613] device wg2 entered promiscuous mode [ 51.575174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.590254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.615252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.625580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.667000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.693275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.743124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.776921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.811366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.842975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.932291][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 51.940385][ C0] #PF: supervisor instruction fetch in kernel mode [ 51.946890][ C0] #PF: error_code(0x0010) - not-present page [ 51.952859][ C0] PGD 1de9ec067 P4D 1de9ec067 PUD 0 [ 51.958159][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 51.963448][ C0] CPU: 0 PID: 1615 Comm: syz.3.344 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 51.973232][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.983583][ C0] RIP: 0010:0x0 [ 51.987042][ C0] Code: Bad RIP value. [ 51.991102][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010206 [ 51.997158][ C0] RAX: ffffffff8150a590 RBX: 0000000000000100 RCX: ffff8881eccd6e40 [ 52.005138][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881c8f531c0 [ 52.013104][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 52.021169][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffff9ec8 [ 52.029229][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881c8f531c0 [ 52.037302][ C0] FS: 00007fc9fb7ad6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 52.046332][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.053002][ C0] CR2: ffffffffffffffd6 CR3: 00000001eb8db000 CR4: 00000000003406b0 [ 52.061072][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.069155][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.077417][ C0] Call Trace: [ 52.080685][ C0] [ 52.083541][ C0] call_timer_fn+0x3c/0x380 [ 52.088043][ C0] __run_timers+0x81d/0xb60 [ 52.092537][ C0] ? enqueue_timer+0x2c0/0x2c0 [ 52.097289][ C0] ? check_preemption_disabled+0x9b/0x300 [ 52.103004][ C0] ? debug_smp_processor_id+0x20/0x20 [ 52.108362][ C0] run_timer_softirq+0x6a/0xf0 [ 52.113127][ C0] __do_softirq+0x236/0x660 [ 52.117637][ C0] irq_exit+0x197/0x1c0 [ 52.122134][ C0] smp_apic_timer_interrupt+0x11d/0x490 [ 52.127755][ C0] apic_timer_interrupt+0xf/0x20 [ 52.133110][ C0] [ 52.136054][ C0] RIP: 0010:__do_page_fault+0x28a/0xb20 [ 52.141592][ C0] Code: 48 81 e6 00 02 00 00 31 ff e8 a2 92 31 00 49 81 e6 00 02 00 00 75 07 e8 c4 8e 31 00 eb 06 e8 bd 8e 31 00 fb 41 be 14 02 00 00 <4c> 89 6d b0 0f 1f 44 00 00 e8 a8 8e 31 00 45 89 fd 41 83 e5 02 31 [ 52.162094][ C0] RSP: 0018:ffff8881ea67f7f8 EFLAGS: 00000287 ORIG_RAX: ffffffffffffff13 [ 52.170673][ C0] RAX: ffffffff812df023 RBX: 0000200000098000 RCX: 0000000000080000 [ 52.179714][ C0] RDX: ffffc90001d49000 RSI: 000000000004735e RDI: 000000000004735f [ 52.187734][ C0] RBP: ffff8881ea67f890 R08: 0000000000000000 R09: 0000000000000000 [ 52.195865][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000200000098000 [ 52.203923][ C0] R13: ffff8881ea67f8e8 R14: 0000000000000214 R15: 0000000000000000 [ 52.212263][ C0] ? __do_page_fault+0x283/0xb20 [ 52.217714][ C0] ? __do_page_fault+0x283/0xb20 [ 52.223082][ C0] ? should_fail+0x196/0x7e0 [ 52.227790][ C0] do_page_fault+0x37/0x320 [ 52.232280][ C0] page_fault+0x2f/0x40 [ 52.236423][ C0] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 52.243008][ C0] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 52.262595][ C0] RSP: 0018:ffff8881ea67f998 EFLAGS: 00050206 [ 52.268642][ C0] RAX: ffffffff821b0801 RBX: 00000000000010ff RCX: 00000000000001c0 [ 52.276592][ C0] RDX: 0000000000001000 RSI: 0000200000098000 RDI: ffff8881ec89ae40 [ 52.284545][ C0] RBP: ffff8881ea67fa30 R08: dffffc0000000000 R09: ffffed103d913600 [ 52.292511][ C0] R10: 0000000000000000 R11: 0000000000000200 R12: 00002000000981c0 [ 52.300629][ C0] R13: ffff8881ec89a000 R14: ffff8881ec89a000 R15: 0000000000001000 [ 52.308689][ C0] ? copy_page_from_iter+0x3d1/0x720 [ 52.313992][ C0] ? copy_page_from_iter+0x428/0x720 [ 52.319322][ C0] pipe_write+0x5fa/0x1090 [ 52.323851][ C0] ? pipe_read+0xc00/0xc00 [ 52.328292][ C0] ? init_wait_entry+0xe0/0xe0 [ 52.333042][ C0] ? iov_iter_init+0x88/0x160 [ 52.337719][ C0] __vfs_write+0x480/0x5d0 [ 52.342121][ C0] ? __kernel_write+0x320/0x320 [ 52.346956][ C0] ? security_file_permission+0xde/0x300 [ 52.352691][ C0] ? rw_verify_area+0x1c0/0x360 [ 52.357615][ C0] vfs_write+0x20e/0x4c0 [ 52.361889][ C0] ksys_write+0x140/0x240 [ 52.366486][ C0] ? __ia32_sys_read+0x90/0x90 [ 52.371434][ C0] ? switch_fpu_return+0x197/0x3b0 [ 52.376554][ C0] __x64_sys_write+0x7b/0x90 [ 52.381143][ C0] do_syscall_64+0xcf/0x170 [ 52.385641][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 52.391540][ C0] RIP: 0033:0x7fc9fd144969 [ 52.395943][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.415528][ C0] RSP: 002b:00007fc9fb7ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.423920][ C0] RAX: ffffffffffffffda RBX: 00007fc9fd36bfa0 RCX: 00007fc9fd144969 [ 52.431970][ C0] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 52.440365][ C0] RBP: 00007fc9fd1c6ab1 R08: 0000000000000000 R09: 0000000000000000 [ 52.448331][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 52.456329][ C0] R13: 0000000000000000 R14: 00007fc9fd36bfa0 R15: 00007fff9382d918 [ 52.464318][ C0] Modules linked in: [ 52.468324][ C0] CR2: 0000000000000000 [ 52.472483][ C0] ---[ end trace c795d17dbeeb8e0f ]--- [ 52.477939][ C0] RIP: 0010:0x0 [ 52.481384][ C0] Code: Bad RIP value. [ 52.485437][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010206 [ 52.491492][ C0] RAX: ffffffff8150a590 RBX: 0000000000000100 RCX: ffff8881eccd6e40 [ 52.499447][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881c8f531c0 [ 52.507404][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 52.515382][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffff9ec8 [ 52.523359][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881c8f531c0 [ 52.531423][ C0] FS: 00007fc9fb7ad6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 52.540331][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.546988][ C0] CR2: ffffffffffffffd6 CR3: 00000001eb8db000 CR4: 00000000003406b0 [ 52.555007][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.562961][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 52.570924][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 52.578307][ C0] Kernel Offset: disabled [ 52.582621][ C0] Rebooting in 86400 seconds..