last executing test programs: 1m23.754749023s ago: executing program 3 (id=83): socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x2}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x304) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200), 0x4) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x1e, 0xa, 0xa, 0x0, 0x0, 0x79, 0x10, 0x18}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0xc, &(0x7f0000000680)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x45}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@fallback, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@fallback, 0x11, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000000001841000000600000000000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000101180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 1m23.490648215s ago: executing program 3 (id=89): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) socketpair(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x10}, [@ldst={0x3, 0x0, 0x3, 0xa, 0xa, 0xff70}], {0x95, 0x0, 0xb}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff4d, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1m23.331653336s ago: executing program 3 (id=90): r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x9400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa0000883e"], 0xcfa4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) recvmsg$unix(r8, &(0x7f0000000540)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000600)=""/171, 0xab}, {&(0x7f0000000700)=""/218, 0xda}, {&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/216, 0xd8}, {&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000a40)=""/159, 0x9f}, {&(0x7f0000000340)=""/3, 0x3}], 0x9, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, 0x40) socketpair(0x1, 0x801, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) close(0x3) 1m17.820086196s ago: executing program 0 (id=119): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000340), &(0x7f0000000380)=r2}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 1m17.663828886s ago: executing program 0 (id=120): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x4, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61127500000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560702000f0200006706000020000000620a00ff0ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffcd35010000000000ce040000000000001c000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56bb5df3083d20f8c2bf304000000815dcf0066d7ded3c5c49a08a503ea6d54f7f3125a8200578ac0836d6454745e70a27444003c5b20451b624db6f5320e9befc1e00b8b32917c4d30d16b7edb732bc3ac330b16c442aff70d27659bc58e296b16750c5577c848754b4894b07f15bab1c640a5c0c4fd62f9db829b301ef67fd2b2736f3af0c54af2412313b17c4c8081c4ed0572261960e227d34cfbfdb247bc2351c9d8363a8cb18b7330604da78b0aba47545f9a25a80dd7d28a5ae41824f611dd2de6dd581c52698f9542a444a8a3969946faded5d0e14c6c946eeb44fe63275c00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000046000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 32) r2 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) (async, rerun: 32) r3 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000529588da00ea4b3f8e3fa90ea9a649606110040000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1e000000ff07000005000200040000002406f3ff", @ANYRES8, @ANYRESHEX=r3, @ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="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"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000540)='ext4_ext_convert_to_initialized_enter\x00', r1}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000f00000000001000000000950000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f890000000000240000002400000002000000000000000000000400000003000000000000000900000000000000000000000d020000000000"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) close(0xffffffffffffffff) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="000000d51897fc0000000000000000000000000030a660dbfb33041b04efd8da259d6207e4bebc7865e4fbb457f64fa34c2f77b8447406a924f9cfae27a5590eebbe83adbef25064662cc9b2e5d061b2dfb90ed5195c11f918ee7590ef3be2b127146c447fe34139910150670920e102532a2849a91a896e58b5e6e430a572f06045a92dff4cb4a0d4d6d84ab2ef776c2b692315", @ANYRES32=0x0, @ANYRES64=r3, @ANYBLOB='\x00'/28], 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000002180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000820000095000000000000002ba7e1d30c04aa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc4a056bdc17487982317142fac7e7be168c1886d0d4d94f2f4eb45c652fbc1626cca2a28d67893547db51ee988e6e06c8cedf7ceb9fc40400ae5e4aa74c92c6a51cbf9b0a4def23d410f6accd3641130bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0c18ce7400dae15cb7947c491b8bea3fd2f73902ebcfcf4982277d9800011b405bbf7b02433a9bcd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b567e70f000006a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad1f98e26ad4deaf1a4f294b2a431ab9142f3a06d54740a4bc5e3abd378af7c9676a08e774c48785f895b4ec8d1141d5e8744d7f09ab4df6027bf48cabecead649f96ea24d32872c494160cb7f46ce680eeb80157eb23f9902519ac655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa2040c5f0c289906000000000000005ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae489bcef5ae59136aaadc59609f4d42617c0e6066938b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bcffff3ffd86fe9ce05268bfca3958f2206cdc7095682c14f10ba1075832956762b2dcc6251e7b74cb1da627e332765511c58215bf84d263e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f90008d3fdd528efe6c1dca17f45ba5e8bd311a40030f9ffce75ffff996a80153a0077bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246fd20356a60769b461b6cdf133de073b1df08ae09268b0073bb97d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b4bf01ccf16d40720939daf2af469bdfb361b8ee8d414e757b6cce3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f50eb69c860b1613a6b4f5af04f9c635d8d646c89f8b85f820ce7464c731deba39f9ff7b815f7b0acba754c01ed8bf1bba0010a8c6a2b966d861f9dd547abf2e9b23e5607f00f80bf5271efd93ce76e67758fd76e4bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b9ee07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f935c5ac420100010000000000fb53faf4420638489e6a1c696d8c414a87b60000000000080000b6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34616ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e542624c47bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc9817847b705000000a1000000000000ab8353f3800f045b90b0eaab6d731199c9447eabbc8c740183aff5389742e47de5000000826a570d14310700cf2ae3366ebdb7f1000000000000333c00e6addbf4c71ffad6bfb5babb49109f92a5a52042c425190a6e3f1a8a3abfe6059da9c952cf35c98ce7616355493d280f2d0be99e18fd0900c769e7eb4edc1c03a33676590bd2047229e0237c1e34641848531712ff09e89fb062a3e66f4fced0ae679733830039cb61ea0691f0b4e0b33194404e643243c3841e1e7fe301f7f47a7f89512d92e83624e3de705bdfbfd0e5e381398e9d5428a00cc8a6d097d97e6ac8bd09b1a5577920a650114a522c1e2dcdc4f606fcbcee91770a9fada34d38cd7976a9228a0a0dd8661be8162e966aac26bea4c11458cd6ce22ddf7054cdd0a60ef3ec000000000000000000425cb75dc7ec92e9a5d29f9c99697d2a98ae0a9f35e4196c3faeb7a60a0290bf897846f6f0f1c163d6075119169d55d10da9ad0e4b2c636d200000009baaf94e2b2c48e70d8453f832eecfb1de2a3f38a5c986de9e37737dac74db251d5e9ea2b8ed39e91a7a17d01b49f7aaff7c4c73c3484bdcab362838ed940035b239a3646ef55b9f070ae14466b3acef9f8b28fb938a237e2e068ae4a6bce4407b54cc14614c2cdf877f000000000000000000000000bdcf23144e6c16b9235552aed83b6428f34d88c258a9ad16386bba51b60838fb11bc193a206b5a25b7233b222e4e68e0d1e88f26b9a45b6c29469530a37ea92aaf421cdcc1f594ecfaff9a79b56f8b38038002d29142a369b14607b5e48987541ed2cb5a3512a877da93174aa5bf4ee9fbf1bd0f42d221d7cbfec3feff2ef0a1d3316421ee72754aea5b5abb253295c2d87aeb468bd4f73d391c07a4831b4b0bf962e6cfa0f0445ba37524c8c062c4787f9bff922b012e833c08ff0c365c289657b88ff8aa4c26260956f6e9b640f90cacb464007c3717fd9ec6d618bd3ff950b9dc4d7f9c94205db3b47bdded6a47911088f1a1d06649c3ac08c7f6194604786d0a1fe96667fcf082caac73dda1b9c0dda7dd90c38107b8a016132b63ec21a988cc2788efc9d5f6fbfd7ddbe800a5382bbc4b2624a4b9976b2c5f4c611e88370a5dff77de5d0960a3bd91321a8e0b27a48cbc2607a4c6c406cd4ac5d5a18ba185ad620beeb77f1c6bc1697151600bd3491d5a8358ef635d50d54af5b24d11d52eb75c970ab41ee0afbd2a01d249fabacc95695efc923da1800f1439d385bbb00ac0d7c8043f4e2661ffec2eafbac5b483885d76ff5b2358986923a5fa8aad707a0aba60e4fae6dd3decf94ead2dfb52fd0be70d5d14a5f6c6a6786b0ce6a5eeeae8fb8c6ed627c348d9bf64a7aa47e02b8dd67c12141bfd5efb2b05501f57bcf3f0660dd63cb4f4912fd386647f9a9e32f5e7f00f21063f4d262bc29e8a4edd8cba7ee7fd9cf4a21cb93a9eb232acbce357044d3c99154e4ba0ed25e2ecbad23b08b2073a8a7de2c6dac3cfcab3fd33b082ddc278776963c5ad1fa244360716dc571d6e95a767ad6bf69d4c8d132155ad94b610d4a42161e7532dd5fe80556dc149d70f002ce4006bbac4549e4b48f8360e1b2353cf636ca348db1c5e8335066efe415560683c7b5eadcffe56a58093756d20609a1ea83831a430818d1e5090b2608290469eede3f81e0e4f402b63c2b54374af37aafcae614bb3936cf952f2f944f5740c4c2c629a7935eb86abb14cfcdde8b371119f1ccda5850d8c6194775b8a5f8de7000000000000a1c7e2233be2fe4254f6a9c1fc414252a4ceefd417f37b4a1507da7b4d870f3fea9757a8c24e6a72e9e3a41da13496e27952b373c776a939540527c01661ed7d0026ad4b6ee543cfac2b7f48916212dddb2eca1e2ab0861ab94a693f6b9fc9a9c2ec231588ecef2907c47fe1344eee20d3c1024ebbfbe50d6bf4543db64f8cc0d82c532d75479ad8afe72cffbd569f448d6f2f88d88b9f12ce5b56cb0731ee8e5c70598f5608726a0a5a7d57352a996722000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) (async, rerun: 32) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)}, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (rerun: 64) 1m17.441427388s ago: executing program 0 (id=121): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0xa) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000002c00)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000300000000"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) syz_clone(0x1a0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x40004}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1bc81a00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x3, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x9}, {0x18, 0x2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0x2, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\\$$\x00') 1m15.45838614s ago: executing program 32 (id=131): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f00000008c0)=[0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0], 0x0, 0xfa, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x52, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x9, [@typedef={0x9, 0x0, 0x0, 0x8, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0xe}}, @typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @volatile={0xc, 0x0, 0x0, 0x9, 0x3}, @decl_tag={0x1, 0x0, 0x0, 0x11, 0x5, 0x1}, @const={0xf, 0x0, 0x0, 0xa, 0x4}, @volatile={0x2, 0x0, 0x0, 0x9, 0x3}, @float={0x3, 0x0, 0x0, 0x10, 0x8}, @datasec={0x9, 0x6, 0x0, 0xf, 0x1, [{0x4, 0x6, 0x6}, {0x5, 0x200, 0x6}, {0x2, 0x1000, 0x5}, {0x1, 0xff, 0x8000}, {0x1, 0x80, 0x1}, {0x4, 0x1, 0xc0000000}], 'U'}]}, {0x0, [0x30, 0x30, 0x415b8455f5ed3f00, 0x2e, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000c80)=""/5, 0xe9, 0x5, 0x0, 0x1000000, 0x10000, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000d00)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@bloom_filter={0x1e, 0x0, 0xe, 0x5, 0x4682b, 0xffffffffffffffff, 0x6, '\x00', r0, r1, 0x4, 0x1, 0x1, 0x10, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000203000000000000000000000d00000000000000000000000a020000000000000000000003000000000300000003"], &(0x7f0000000140)=""/240, 0x56, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) sendmsg$tipc(r5, &(0x7f0000000840)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x3}, 0x2}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="72e21e9d2023588053ecae3f614a2f5903947d88fa425bba88b500e0c281c09abc479999436f3c7f58cd65c6454166bff00f1937dea40e8b7867d1991dc1f98bbb4bd7968ea202dd252c321bd59fcb58cded49c204bc2d7b4591a1d59604eb4ee4a6e8e6c0495d63a71320764d5772c596b11e9229881dab2cc3d708b2f6387f65104286083b179fc510b5518fabd591e32ac28b446b4368997299530e81a61e0d15f59cb920a2281eea32230aea91c70572b18751", 0xb5}, {&(0x7f0000000440)="9204e3f8ff168204ffcbada39ad6ac82c6cfb36403f9380a04d76230a221ec09de36f90763b391283ca753f1b0a3344798f6b116587a0efccf62d43e87d1056a6dd76232fa895cc3f0f30a61d3e2b48c234979f2a7fcdae898310cdbb559d67feb27461bcc4a5bfeeba13f758fd19bca6eec75e404a7d02ab16c75b7904897af55805276cfbcbc9ceac58c1a06d70d5b31d3396d6bc593241653cd11f9f96a8051e8a8a64c31b07056607b251967f349336122a3101f6980259a1a592731534a2823eed8532c81d808eb599edfef9652dc84b55843d24022f73fc28ce9935cd3568e", 0xe2}, {&(0x7f0000000540)="aceb29fbf43b66613a01a1769e5b811c9fc4e7764d47b0770e35beaea518697de3e89550f1ee5b35f7227b07d16052ded4c79215b910453544d3f0052fa6e8d34dcec04e4ce5ed0d71c43ec40d30f5d7982423863e1bddb94a2ec26fee51cfd1a69a800156bf4ad6885bf3b2446dd0587976238470bfd847b424aeb70f7d0556c98311bd211014b692bb9a595cdf6677ddb085f595c8ffde6c9aab7c21b4a6bfe16458f829a99b07b2de964dd082b9d3fecedb6903d2c0d1b3cc2781008fee75cd7a050734f0ee34527abd6cff280af07c8ab404d4e9756874217bff3341e424d0b926c7be345ec864b0ab178d", 0xed}, {&(0x7f0000000240)="baec72e722223743ee7a0ebaad1ed31a3c5dfc6ecfd5512fec70", 0x1a}, {&(0x7f0000000640)="a9d8bdb804b91744b640238eb546321774f18608eea88d5e3307f9d571ddd2cf1b65c1efa87e476e8418e352a24f3eded9134916542da3574019814de49901bb813694a9dfb2eb10d7295951da5db15e613f767db732387bdbd4fd5c724caca1125bba626d9ff3b3dd1056ef6beef8953d6de7db7d76ee311459aff436eb7d6a7481ff8fd488e920", 0x88}, {&(0x7f0000002540)="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", 0x1000}], 0x6, &(0x7f0000000780)="65d953ee32c1936a8e6f7c46c42200e37148ed58c3dac4ca2da79c55e9a5dc91c2decb1cd7d9ccd3fb8bb8484cb3ac38408219d8d96a5032d1be9e22de2d34df6381fc3eeaecd2815e0b3cfd9c28c0f7633d5c6e91705b249a39bd707b0c778ff07ae4029941dbfb5f3b6437de2b096bbd28a727ad0b60872c7169e5c1f16bf0acf437157cc7dfebd242571222c86b43840e0c1bd9b52e62ccabbe67517b899f9125deecd4315db5a6e5a43f971427827db2ee26fb4a0bb6", 0xb8, 0x24000804}, 0x4000004) syz_clone(0x50a1000, 0x0, 0x0, &(0x7f0000002500), 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) 1m14.886522864s ago: executing program 33 (id=134): socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000006000000060000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e50818cc967123e7819e064f66bcf7814dffa05059d0d6a8dc8e4c6529888896b3d3c2ca295bd6fddc34e33b1868f8ed963a9720c3aafb1c845eb47c660ef2b1"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000a80)={&(0x7f0000000380)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000000400)=""/95, 0x5f}, {&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/72, 0x48}, {&(0x7f0000000780)=""/88, 0x58}, {&(0x7f0000000580)=""/2, 0x2}, {&(0x7f0000000800)=""/254, 0xfe}, {&(0x7f0000000900)=""/151, 0x97}], 0x9, &(0x7f0000001140)=""/4096, 0x1000}, 0x100) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000fc0)={r2, 0x20, &(0x7f0000000f80)={&(0x7f0000000f00)=""/61, 0x3d, 0x0, &(0x7f0000000f40)=""/14, 0xe}}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB="430000000000840f33dc06c44e55000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002180)={0x11, 0xc, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb3}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000c00)='GPL\x00', 0x380, 0x93, &(0x7f0000000c40)=""/147, 0x0, 0x2, '\x00', 0x0, @fallback=0x6, r5, 0x8, &(0x7f0000000dc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000ec0)={0x1, 0xd, 0x40, 0x8}, 0x10, r7, r2, 0x2, &(0x7f0000001080)=[r8, r1], &(0x7f0000002140)=[{0x5, 0x3, 0x2, 0xa}, {0x1, 0x3, 0xe, 0x2}], 0x10, 0x4, @void, @value}, 0x94) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x306) sendmsg$unix(r6, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r4}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1m14.853208294s ago: executing program 0 (id=136): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x2003, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x2, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_subtree(r1, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5411, &(0x7f0000000080)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000500)=r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="18080000000000000000000000400000851000000600000018020000", @ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c80)={{r0}, &(0x7f0000000c00), &(0x7f0000000c40)='%pK \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) 1m14.728266214s ago: executing program 3 (id=137): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x570, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x627f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid\x00') (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000100)=""/128, 0x80}], 0x2, &(0x7f0000000340)=""/247, 0xf7}, 0x40002020) 1m14.553559366s ago: executing program 3 (id=138): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xec, &(0x7f00000004c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0xb94, 0xe8030000, 0x60, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000014c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={r5, r4, 0x0, 0x1, &(0x7f0000001c00)='\x00'}, 0x30) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x4, 0x1, 0x9, 0x1f, 0x0, 0x2409, 0x3c4, 0xf066ed2ac6fb90f, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000700), 0x6}, 0x800, 0x1f, 0x7f, 0x6, 0x3, 0x2, 0x6, 0x0, 0x3, 0x0, 0x281}, r5, 0xa, r0, 0x8) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(0xffffffffffffffff) write$cgroup_subtree(r6, &(0x7f0000000380)={[{0xd2e6cbee5eef8e30, 'freezer'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2b, 'freezer'}, {0x2d, 'rlimit'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc, 0x92, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x58}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 1m14.435490517s ago: executing program 34 (id=138): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xec, &(0x7f00000004c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0xb94, 0xe8030000, 0x60, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000014c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={r5, r4, 0x0, 0x1, &(0x7f0000001c00)='\x00'}, 0x30) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x4, 0x1, 0x9, 0x1f, 0x0, 0x2409, 0x3c4, 0xf066ed2ac6fb90f, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000700), 0x6}, 0x800, 0x1f, 0x7f, 0x6, 0x3, 0x2, 0x6, 0x0, 0x3, 0x0, 0x281}, r5, 0xa, r0, 0x8) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(0xffffffffffffffff) write$cgroup_subtree(r6, &(0x7f0000000380)={[{0xd2e6cbee5eef8e30, 'freezer'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2b, 'freezer'}, {0x2d, 'rlimit'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc, 0x92, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x58}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 1m14.331992997s ago: executing program 0 (id=140): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 1m14.292089837s ago: executing program 35 (id=140): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 47.55039624s ago: executing program 4 (id=360): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xb, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0xe, 0x4}, {0xa, 0x1}, {0x6, 0x4}]}, @typedef={0x3, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0x61, 0x2e, 0x5f, 0x5f, 0x30, 0x5f, 0x61, 0x0, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x5b, 0x1000, 0x0, 0x9, 0x0, @void, @value}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x10, 0x3a, 0x3, 0x1, 0x1500, 0x1, 0x871a, '\x00', 0x0, r1, 0x1, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000011c0)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r2, 0x58, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000012c0)={0x1b, 0x0, 0x0, 0x3, 0x0, r2, 0x4, '\x00', r3, r1, 0x3, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001500)={0x1b, 0x0, 0x0, 0x5, 0x0, r4, 0x3c69, '\x00', r3, r1, 0x4, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@bloom_filter={0x1e, 0xff, 0x18, 0x80000000, 0x10022, r4, 0xb4bc, '\x00', r3, r1, 0x4, 0x5, 0x2, 0x3, @void, @value, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x6, 0x11, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0x7fff, 0x4b, &(0x7f0000001440)=""/75, 0x40f00, 0x44, '\x00', r3, 0x25, r1, 0x8, &(0x7f00000014c0)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[r4, r2, r5, r6], 0x0, 0x10, 0x214, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000017c0)={r4, &(0x7f0000001700)="5edc2e9eaab8cbae17965868363077480342e66c70", &(0x7f0000001740)=""/100}, 0x20) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001800)={'batadv_slave_0\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) r7 = getpid() r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000001900)='mlxsw_sp_acl_atcam_entry_add_ctcam_spill\x00', 0xffffffffffffffff, 0x0, 0x8000000000000001}, 0x18) perf_event_open(&(0x7f0000001880)={0x1, 0x80, 0x0, 0x7d, 0xb, 0x4, 0x0, 0x14, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000001840), 0xa}, 0x100260, 0x7, 0x68, 0x5, 0x7f, 0x5, 0x101, 0x0, 0x32d, 0x0, 0x2}, r7, 0x7, r8, 0xa) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x446200, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000019c0)={'ip6gretap0\x00', 0x1000}) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='pids.events\x00', 0x0, 0x0) write$cgroup_devices(r10, &(0x7f0000001a40)={'a', ' *:* ', 'm\x00'}, 0x8) socketpair(0x5, 0x6, 0x800, &(0x7f0000001a80)={0xffffffffffffffff}) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001d40)={r11}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e40)={0x6, 0x26, &(0x7f0000001ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xab}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @ldst={0x0, 0x1, 0x4, 0x7, 0x6, 0x2, 0x8}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @exit, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0xee1c54c2035ece30}}}, &(0x7f0000001c00)='GPL\x00', 0x70, 0xd7, &(0x7f0000001c40)=""/215, 0x40f00, 0x1a, '\x00', r3, 0x25, r12, 0x8, &(0x7f0000001d80)={0x5, 0x189}, 0x8, 0x10, &(0x7f0000001dc0)={0x3, 0x7, 0x1db, 0x3}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001e00)=[{0x4, 0x2, 0x0, 0xf}, {0x1, 0x5, 0x5, 0x6}], 0x10, 0x80, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000021c0)={r12, 0xe0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001f00)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000001f40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x400000, &(0x7f0000001fc0)=[{}, {}], 0x10, 0x10, &(0x7f0000002000), &(0x7f0000002040), 0x8, 0x53, 0x8, 0x8, &(0x7f0000002080)}}, 0x10) r15 = bpf$TOKEN_CREATE(0x24, &(0x7f00000024c0)={0x0, r11}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x133, 0x133, 0x4, [@const={0xd, 0x0, 0x0, 0xa, 0x5}, @typedef={0xd, 0x0, 0x0, 0x8, 0x1}, @enum64={0xd, 0xa, 0x0, 0x13, 0x1, 0x6, [{0x5, 0x8, 0x7}, {0x10, 0x140000, 0x247}, {0x10, 0x6, 0xfffff62c}, {0x4, 0x6, 0x10000}, {0x9, 0x8}, {0x3, 0x6, 0x80}, {0x7, 0xe3d, 0x4}, {0x8, 0x0, 0xc}, {0x10, 0x6, 0x5}, {0x2, 0x1ff, 0x8}]}, @const={0x8, 0x0, 0x0, 0xa, 0x2}, @datasec={0x9, 0x3, 0x0, 0xf, 0x3, [{0x1, 0x53d2, 0xfffffff5}, {0x5, 0xfffffffe, 0x7fffffff}, {0x3, 0x2, 0x6}], "1966da"}, @decl_tag={0x6, 0x0, 0x0, 0x11, 0x1, 0x5}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0xe8, [{0xf, 0x5, 0x9}, {0xc, 0x3, 0x80}, {0x0, 0x4, 0xffffff00}, {0xc, 0x4, 0x7}, {0x5, 0x5, 0xd}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000002380)=""/242, 0x150, 0xf2, 0x0, 0x9, 0x10000, @value=r15}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002540)={&(0x7f0000002500)='mctp_key_acquire\x00', r11, 0x0, 0x5}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000002580), 0x101000, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000025c0)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002c00)={0x14, 0x1d, &(0x7f0000002680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @ldst={0x3, 0x2, 0x3, 0x8, 0x9, 0x50, 0x4}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r10}}, @jmp={0x5, 0x1, 0x5, 0x0, 0x6, 0x4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x6}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002780)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x30, '\x00', r13, @fallback=0xa, r12, 0x8, &(0x7f00000027c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000002800)={0x1, 0x9, 0x2, 0x1000}, 0x10, r14, 0xffffffffffffffff, 0x2, &(0x7f0000002b80)=[r6, r10, r12], &(0x7f0000002bc0)=[{0x2, 0x5, 0x1, 0x2}, {0x0, 0x1, 0xa, 0x9}], 0x10, 0x1, @void, @value}, 0x94) 47.409833161s ago: executing program 4 (id=361): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x10a00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'vcan0\x00', 0x8001}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x1005, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r2}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000540)=ANY=[@ANYRESOCT=r3, @ANYRES8=r4, @ANYRES32=r3, @ANYRESHEX], 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001080)={{r0}, &(0x7f0000001000), &(0x7f0000001040)}, 0x20) 46.572547887s ago: executing program 6 (id=243): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000711096000000000066700000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x2dc0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000180)='./file0\x00', r5}, 0x18) (async, rerun: 64) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xf, 0x10, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000640)='syzkaller\x00', 0x4, 0x35, &(0x7f00000007c0)=""/53, 0x41100, 0x0, '\x00', r7, @cgroup_device, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x3, 0xb, 0x7, 0x400}, 0x10, r8, r3, 0x6, &(0x7f0000000840)=[r5], &(0x7f00000009c0)=[{0x4, 0x5, 0x6}, {0x0, 0x5, 0x5, 0x1}, {0x1, 0x2, 0x3, 0x3}, {0x3, 0x3, 0x1, 0x7}, {0x4, 0x4, 0xe, 0x2}, {0x1, 0x1, 0xd, 0x7}], 0x10, 0x4, @void, @value}, 0x94) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x0, '\x00', r7, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) r10 = syz_clone(0x64000100, &(0x7f0000000480)='#x,k', 0x4, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="e65f2814e26f10cf7612b2622034e9579266353f48caf03f8ff783734cd2029cd73cbdc7219318f3") perf_event_open(&(0x7f0000000880)={0x3, 0x80, 0x2, 0x7f, 0xff, 0x33, 0x0, 0x400, 0x880, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ba, 0x1, @perf_bp={&(0x7f0000000440), 0x8}, 0x5000, 0x2, 0x2, 0x3, 0x5e35, 0x3, 0x1, 0x0, 0x9, 0x0, 0x4d}, r10, 0x0, r5, 0x1) 46.547713917s ago: executing program 4 (id=364): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0200"], 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r3, 0x2, 0x0, 0x0, &(0x7f0000001440)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x0, 0x0, 0x0, 0x1, 0xac, &(0x7f00000002c0)=""/172, 0x41000, 0x25, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x8, 0x4, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000380)=[{0x2, 0x2, 0x4, 0xb}], 0x10, 0x5, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='\x00') 46.188692019s ago: executing program 4 (id=367): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000400)='GPL\x00', 0xee, 0x0, 0x0, 0x40f00, 0xc, '\x00', r5, @sched_cls=0x2e, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x51, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={0x1, 0xffffffffffffffff}, 0x4) (async, rerun: 64) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1f, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @generic={0x8, 0x2, 0xb, 0x6, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xb, 0xee, &(0x7f0000000540)=""/238, 0x83f00, 0x4, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000380)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x7, 0x1, 0x9}, 0x10, 0x2c469, r0, 0x7, &(0x7f0000000880)=[0xffffffffffffffff, r7, r8, r9, r10, 0xffffffffffffffff], &(0x7f00000008c0)=[{0x3, 0x5, 0xe, 0xa}, {0x1, 0x5, 0x9, 0xb}, {0x0, 0x1, 0xf, 0x5}, {0x2, 0x5, 0x4, 0x6}, {0x1, 0x3, 0x1, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0x0, 0x8}], 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vcan0\x00', 0x400}) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 64) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x200}) (rerun: 64) close(0xffffffffffffffff) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 32) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="b40000006ab60000dd0a00950000000000000096b3690eae6cf50b850e835de0f9d3ffccaf19cb47b891e9429f435906787a3d17d0baf44f653c915f37771d7891f90fa2be231bc6361ab0d00bb9521ee3aa987de05b93c59fa2aaee08eed9c04775f63ed7cca2cdc113ef6db29046e699f371628161484ff5000000000000000000000000005843c3f2ec50984142349acf396193a38825c9c051020c0353e6326c767521338e8f2893"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 45.096982727s ago: executing program 4 (id=367): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000400)='GPL\x00', 0xee, 0x0, 0x0, 0x40f00, 0xc, '\x00', r5, @sched_cls=0x2e, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x51, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={0x1, 0xffffffffffffffff}, 0x4) (async, rerun: 64) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1f, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @generic={0x8, 0x2, 0xb, 0x6, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xb, 0xee, &(0x7f0000000540)=""/238, 0x83f00, 0x4, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000380)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x7, 0x1, 0x9}, 0x10, 0x2c469, r0, 0x7, &(0x7f0000000880)=[0xffffffffffffffff, r7, r8, r9, r10, 0xffffffffffffffff], &(0x7f00000008c0)=[{0x3, 0x5, 0xe, 0xa}, {0x1, 0x5, 0x9, 0xb}, {0x0, 0x1, 0xf, 0x5}, {0x2, 0x5, 0x4, 0x6}, {0x1, 0x3, 0x1, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0x0, 0x8}], 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vcan0\x00', 0x400}) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 64) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x200}) (rerun: 64) close(0xffffffffffffffff) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 32) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="b40000006ab60000dd0a00950000000000000096b3690eae6cf50b850e835de0f9d3ffccaf19cb47b891e9429f435906787a3d17d0baf44f653c915f37771d7891f90fa2be231bc6361ab0d00bb9521ee3aa987de05b93c59fa2aaee08eed9c04775f63ed7cca2cdc113ef6db29046e699f371628161484ff5000000000000000000000000005843c3f2ec50984142349acf396193a38825c9c051020c0353e6326c767521338e8f2893"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 45.037398308s ago: executing program 36 (id=367): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000400)='GPL\x00', 0xee, 0x0, 0x0, 0x40f00, 0xc, '\x00', r5, @sched_cls=0x2e, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x51, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={0x1, 0xffffffffffffffff}, 0x4) (async, rerun: 64) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1f, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @generic={0x8, 0x2, 0xb, 0x6, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xb, 0xee, &(0x7f0000000540)=""/238, 0x83f00, 0x4, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000380)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x7, 0x1, 0x9}, 0x10, 0x2c469, r0, 0x7, &(0x7f0000000880)=[0xffffffffffffffff, r7, r8, r9, r10, 0xffffffffffffffff], &(0x7f00000008c0)=[{0x3, 0x5, 0xe, 0xa}, {0x1, 0x5, 0x9, 0xb}, {0x0, 0x1, 0xf, 0x5}, {0x2, 0x5, 0x4, 0x6}, {0x1, 0x3, 0x1, 0x5}, {0x4, 0x3, 0x0, 0xa}, {0x0, 0x5, 0x0, 0x8}], 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vcan0\x00', 0x400}) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 64) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x200}) (rerun: 64) close(0xffffffffffffffff) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 32) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="b40000006ab60000dd0a00950000000000000096b3690eae6cf50b850e835de0f9d3ffccaf19cb47b891e9429f435906787a3d17d0baf44f653c915f37771d7891f90fa2be231bc6361ab0d00bb9521ee3aa987de05b93c59fa2aaee08eed9c04775f63ed7cca2cdc113ef6db29046e699f371628161484ff5000000000000000000000000005843c3f2ec50984142349acf396193a38825c9c051020c0353e6326c767521338e8f2893"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 44.934632819s ago: executing program 37 (id=382): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000005000000020000000700"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x48, 0x0, 0x400, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000010003400000034000000020000000000000000000003000000000000000002000000fcffffff000000000000000105000000100000000800000000170002852d00000000"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0xfffffffffffffffc, 0x8001, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'rose0\x00', @remote}) syz_clone(0x8804000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000071120500000000009500000000000000b4fe1ba08095a569e0feade7b2981b2dff4a6093a0586ec08bfb7374588795d0aea69397e07c3dbab7bf20d58171dfc726aa4326d87554eeae1a829da61e240e40bd9cfdadf774fb33316e0a458f1f8bded55cf5c8b94e1727c2975a275cbd0a9b62479d20da8b076f2482bea9069c6845"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'veth0_macvtap\x00', 0x1000}) 44.880360419s ago: executing program 6 (id=243): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000711096000000000066700000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x2dc0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000180)='./file0\x00', r5}, 0x18) (async, rerun: 64) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xf, 0x10, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000640)='syzkaller\x00', 0x4, 0x35, &(0x7f00000007c0)=""/53, 0x41100, 0x0, '\x00', r7, @cgroup_device, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x3, 0xb, 0x7, 0x400}, 0x10, r8, r3, 0x6, &(0x7f0000000840)=[r5], &(0x7f00000009c0)=[{0x4, 0x5, 0x6}, {0x0, 0x5, 0x5, 0x1}, {0x1, 0x2, 0x3, 0x3}, {0x3, 0x3, 0x1, 0x7}, {0x4, 0x4, 0xe, 0x2}, {0x1, 0x1, 0xd, 0x7}], 0x10, 0x4, @void, @value}, 0x94) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x0, '\x00', r7, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) r10 = syz_clone(0x64000100, &(0x7f0000000480)='#x,k', 0x4, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="e65f2814e26f10cf7612b2622034e9579266353f48caf03f8ff783734cd2029cd73cbdc7219318f3") perf_event_open(&(0x7f0000000880)={0x3, 0x80, 0x2, 0x7f, 0xff, 0x33, 0x0, 0x400, 0x880, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ba, 0x1, @perf_bp={&(0x7f0000000440), 0x8}, 0x5000, 0x2, 0x2, 0x3, 0x5e35, 0x3, 0x1, 0x0, 0x9, 0x0, 0x4d}, r10, 0x0, r5, 0x1) 44.880143359s ago: executing program 38 (id=243): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000711096000000000066700000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x2dc0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000180)='./file0\x00', r5}, 0x18) (async, rerun: 64) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xf, 0x10, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000640)='syzkaller\x00', 0x4, 0x35, &(0x7f00000007c0)=""/53, 0x41100, 0x0, '\x00', r7, @cgroup_device, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x3, 0xb, 0x7, 0x400}, 0x10, r8, r3, 0x6, &(0x7f0000000840)=[r5], &(0x7f00000009c0)=[{0x4, 0x5, 0x6}, {0x0, 0x5, 0x5, 0x1}, {0x1, 0x2, 0x3, 0x3}, {0x3, 0x3, 0x1, 0x7}, {0x4, 0x4, 0xe, 0x2}, {0x1, 0x1, 0xd, 0x7}], 0x10, 0x4, @void, @value}, 0x94) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x0, '\x00', r7, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) r10 = syz_clone(0x64000100, &(0x7f0000000480)='#x,k', 0x4, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="e65f2814e26f10cf7612b2622034e9579266353f48caf03f8ff783734cd2029cd73cbdc7219318f3") perf_event_open(&(0x7f0000000880)={0x3, 0x80, 0x2, 0x7f, 0xff, 0x33, 0x0, 0x400, 0x880, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ba, 0x1, @perf_bp={&(0x7f0000000440), 0x8}, 0x5000, 0x2, 0x2, 0x3, 0x5e35, 0x3, 0x1, 0x0, 0x9, 0x0, 0x4d}, r10, 0x0, r5, 0x1) 19.248202753s ago: executing program 39 (id=631): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) (async) socketpair(0x1e, 0x5, 0x0, 0x0) (async) close(0xffffffffffffffff) (async, rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, 0x0) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0x4c4f, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), 0x6c7, r4}, 0x38) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x4000, @void, @value}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) (async) write$cgroup_pid(r1, &(0x7f00000001c0), 0xffbf) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000440)={0x0, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func, @initr0, @generic, @map_fd, @exit], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x0, 0xeb, &(0x7f0000000340)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 19.227770383s ago: executing program 40 (id=632): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'rose0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'rose0\x00', @broadcast}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000440), 0x0}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) (async) close(r2) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe, 0x3f}, 0xe00, 0x3, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xcfa4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0189436, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x3, r7, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061101000000000009500120000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061101000000000009500120000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x1}) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x1}) 18.305706969s ago: executing program 41 (id=639): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x855}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 17.756413374s ago: executing program 1 (id=644): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1, 0x0}, 0x8) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8100, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0xc9, 0x0, 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000400), 0x8, 0x91, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000500)="42ebc4cdd5f009c954d335c34bcbc1f82782cde28c17220d4b35b7c86f650709da0fe8fe526872972560bde0f56264dbe984c2c4da21bf677f5fd9c9a48e29db298986a38a543d3dd33652cdc8176ef389833cee2ce0293589e52e0aa6fdf0990c51dcd8e4c028698f533f50906bac74a0911f621a0139c171cee836bf5b87f3989acdc4747581f20d4ed45a", 0x8c}, {&(0x7f0000000180)="2f67f9ff2be9bf299fa4fc3b241084301b0da6a302e6037b6845e2335242b60621b66a876e5c2b7514d1c0e18c17b3fcc20654ab2c", 0x35}], 0x3, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0x7, 0x84, [@multicast1]}, @rr={0x7, 0x13, 0x8f, [@empty, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x42}]}, @rr={0x7, 0x3, 0x8b}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x5c, [@dev={0xac, 0x14, 0x14, 0x34}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @generic={0x89, 0x2}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}, @ip_ttl={{0x14, 0x0, 0x2, 0x800}}], 0xe0}, 0x24008080) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0xf5e, 0x0, 0xffffffffffffffff, 0x9, '\x00', r3, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 17.531547525s ago: executing program 1 (id=645): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x28, 0xfc, 0x0, 0xfffff020}, {0x6, 0x6}]}) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="2d63ba3293c5bf2a9616b35ac82629703520"], 0x5) close(r5) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000700000000000000000001001811000091e221074186726e640472f7d2c332e847db1f139a4ed613f41f34780f0467126e8e4142af5df863d31c7c85661fd1b3574118d12e4263402a15ffaf6bf124bb5a7cd40be091edea902ab59bfa6fbc6b4be0fec6952fa64dd0cdd23803f2b54106b9fddbfca399c15a", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018000000120c0000000000000008000018470000030000000000000000000000184a0000fbffffff00000000000000009500000000000000792b0000fcffffff9500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x1, 0xb, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000340)=[r0, 0x1], &(0x7f0000000380)=[{0x4, 0x1, 0xa, 0x1}, {0x0, 0x3, 0x9, 0xc}, {0x4, 0x3, 0x1, 0x2}, {0x1, 0x2, 0x2, 0x6}, {0x2, 0x4, 0x7}], 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kvm_vcpu_wakeup\x00', r7, 0x0, 0x81}, 0x18) 17.400599586s ago: executing program 8 (id=647): syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) 17.399735366s ago: executing program 1 (id=648): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8000000, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r4, &(0x7f00000002c0)="bc062be602c1d567f8279319833ba7c709d39bc0ad082f732390655f4db18945127277233c", &(0x7f0000000a40)=""/4096}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b600000000008510000002000000850000002afbffff94000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r10, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 17.323806306s ago: executing program 1 (id=649): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x1005, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r1}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYRESOCT=r2, @ANYRES8=r3, @ANYRES32=r2, @ANYRESHEX], 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001080)={{r0}, &(0x7f0000001000), &(0x7f0000001040)}, 0x20) 17.201963387s ago: executing program 8 (id=650): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) close(0xffffffffffffffff) (async, rerun: 32) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], &(0x7f00000001c0)=""/257, 0x4a, 0x101, 0x6, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000480)={'ip6tnl0\x00', 0x1}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r0, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/127, 0x7f, 0x0, &(0x7f0000000900)=""/125, 0x7d}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a00), 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xa, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf}, [@tail_call, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}]}, &(0x7f0000000440)='GPL\x00', 0xead, 0x2, &(0x7f0000000700)=""/2, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, r0, 0x8, &(0x7f0000000800)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x1, 0x7, 0x9}, 0x10, r3, r1, 0x0, &(0x7f0000000b40), 0x0, 0x10, 0xff, @void, @value}, 0x94) (async) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) r4 = syz_clone(0x12042400, &(0x7f0000000600)="54a04fa1ff21b89a08ea388612bd09395420a99fd75fb9a07e23e39919384d6f23c023262fcafe3d5004c4900a0dff6a7fa30dfccfaf5ee3b2853333689ddce842a86e733d20665c9dea4c2995ba2ce49134a677b36805130e232fc4244e343669ac76664522a01be16ae717e9e764235d890ea54d43cab08c68953276f044cf97388fb44de3a9a1ed9ec786ea2c8dc378a9b1831c02e3976c6ea02e444c596075fde0e7611dbbb0003c04d50a611a3b860173d51e21c613d65b3bac7de2cac91379", 0xc2, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x21402}, r4, 0xffffffffffffffff, r5, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async, rerun: 32) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1d, 0x0, 0x3, 0x1800000}, {}, {0x28}, {0xb1, 0x0, 0x0, 0x1ff}, {0x6}]}) (rerun: 32) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000040), 0x12) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xef, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000633277fbac141416ac14141686089ffe4d2f8702890c6aab845013f2325f1a39000302038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6e", 0x0, 0xfe, 0x60000000}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8e16cb239da51e7f218eff00", @ANYRES32, @ANYBLOB="2000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 17.072264338s ago: executing program 8 (id=651): socketpair(0x22, 0xa, 0x1549, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0200000004000000080000e00100000080000000cf63766acf9f86aa8b70b5c5fac54e1baa5644be960f6abf5cd44600c43561afe13c1d5b67eb3ee53f63bcc8b6d38f3049d169f3e3d44fe30087e3b5dd17d5a94ce8e61a6916657617ee5e54711cac3239c98fbb", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/27], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="d405000000000000611014000000000025"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='mm_lru_insertion\x00', r1}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000f0ffffff0000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x210080, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002a00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000280)={0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000000) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 17.045603058s ago: executing program 8 (id=652): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="cdaa00000000000071101b00000000009500080000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@ifindex, 0x2f, 0x1, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) syz_clone(0x160480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) close(0x3) syz_clone(0x840000, &(0x7f0000000000)="1abee666d4053e12cbc6d75e3c995bcf86eb629350478678e5d85ba87a51bb2585e6e7f781f0e01cbbf433b2bc99e7901ef782fcecc70f992ec096b2655ea6a60fa735e1978fd5051cf3fa273f26a380bd55bb44dc08138efc2aae615d9a2b716dac4ad6d59217fb9e42faf3852c797eeadd4c6670b2c5bbccb1885ab785efcb3cbcb4b042e9c46db93f2a2d02ef1bf82d0117203ac573fcbc77e1711dc199905cea49132f034c1baf1227b27deeb1a6828e76e9b110a38d62ae6d2f368db83e55aa37ea71caf372efb2b182fd56a8", 0xcf, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="6183754cd1d153691cbdc43651d0439f3118c4e7c6d0b94dd3cf171c980d1ae45f4c8f85b1148d5e058a9c5a6706138119df21a41ab4a12bdff9351afcce5de384fcbe6a8c5ac7653b4f5b936e8a448b16e3179ad4c60dc21921981f865aa6f38865e228adaeeb204d9a571a8f2d73c034f884") perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) ioctl$SIOCSIFHWADDR(r3, 0x541b, &(0x7f0000001900)={'syzkaller1\x00', @multicast}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x1, 0x2, 0x80000000, 0x400, 0xffffffffffffffff, 0x7, '\x00', 0x0, r3, 0x4, 0x3, 0x4, 0x7, @void, @value, @void, @value}, 0x50) 16.930972079s ago: executing program 4 (id=640): r0 = syz_clone(0x84180100, &(0x7f0000000000)="e482b44f2ca3223e8a3eafdcf505b0379e6fe85d3042319560dca7457744b75beb41b12c8ef0f7262c45a5d00a25d76206bab45e4efa71bcba72e10652a9fcc86ae489f9f8bd7581e48d14384af285859640b4cfd84205c7291c3cd8094f120c0392df710c27796b66413ae1", 0x6c, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)="c682fa70bb1432f1c2b799eaa8754b9d7e7721b384c58b01d89715facdfd3e4d9ea2e7aa125254d38180a234bd1c37a2c4e2ed11f5bb07ed11a2c2a7fc09468b8ef6d1634f95b29ae8c2ee1e2c5fe396b9f47b29c3993b") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x5e36416285c7920f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000637377fbac141416ac14141644089f034d2f87e5860f0cab845013f2325f1a39010702038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 16.84027431s ago: executing program 42 (id=640): r0 = syz_clone(0x84180100, &(0x7f0000000000)="e482b44f2ca3223e8a3eafdcf505b0379e6fe85d3042319560dca7457744b75beb41b12c8ef0f7262c45a5d00a25d76206bab45e4efa71bcba72e10652a9fcc86ae489f9f8bd7581e48d14384af285859640b4cfd84205c7291c3cd8094f120c0392df710c27796b66413ae1", 0x6c, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)="c682fa70bb1432f1c2b799eaa8754b9d7e7721b384c58b01d89715facdfd3e4d9ea2e7aa125254d38180a234bd1c37a2c4e2ed11f5bb07ed11a2c2a7fc09468b8ef6d1634f95b29ae8c2ee1e2c5fe396b9f47b29c3993b") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x5e36416285c7920f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 16.79584288s ago: executing program 3 (id=633): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='+cpu '], 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0xfffffff7, 0xc200, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = syz_clone(0x10004400, &(0x7f0000000080)="8c240126e4656752f1d3d2b8cba851d1e3a3c875bc8e19f1", 0x18, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="c4ef0d199b8b0fe0e2c36648fa8129eb0c6d5537bb3ceb80a1d72d9e4537606c7c2fb341eedb3aa0") r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x80000002, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000801100000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xa, 0xe, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x401}, [@ringbuf_query, @tail_call, @map_fd={0x18, 0x9}]}, &(0x7f00000012c0)='GPL\x00', 0x6, 0x42, &(0x7f0000001300)=""/66, 0x41000, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x3, 0x0, 0x69823b46, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000001900)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001940)=[{0x1, 0x1, 0xb, 0x3}], 0x10, 0x9, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1e000000ff0f0000010100000e00000028300300", @ANYRES32=r6, @ANYBLOB="0500"/20, @ANYRESDEC=r3, @ANYRES32=r6, @ANYBLOB="0100000002000000000000000a00"/24, @ANYRES32=r6, @ANYBLOB="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"], 0x50) (async) r7 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x1, 0x1, 0x6, 0x1f, 0x0, 0x8, 0x21008, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0x6}, 0x10100, 0x7fffffff, 0x4, 0x8, 0x5, 0xffffffff, 0xff, 0x0, 0x3, 0x0, 0x1}, r6, 0x2, r6, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0x1, 0xffffffffffffffff}, 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{0x1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000600)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0x1, 0x58, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000c00)={0x5, 0x80, 0x8, 0x11, 0x8, 0xf, 0x0, 0x9, 0x48003, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe, 0x4, @perf_bp={&(0x7f0000000c80)}, 0x0, 0x8, 0x6, 0x5, 0x8796, 0x5, 0x8245, 0x0, 0x2a, 0x0, 0x5}, r4, 0xb, r7, 0x6) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000b80)={0x0, r1}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x23, &(0x7f0000000680)=@raw=[@exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r9}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x7c}, @jmp={0x5, 0x1, 0x3, 0x8, 0x0, 0x4, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}], &(0x7f00000007c0)='syzkaller\x00', 0x40, 0x59, &(0x7f0000000800)=""/89, 0x41100, 0x6bffdedca5b9b16a, '\x00', r10, 0x0, r1, 0x8, &(0x7f0000000940)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0xb, 0x4}, 0x10, 0x2ea0e, 0xffffffffffffffff, 0x2, &(0x7f0000000a40)=[r11], &(0x7f0000000a80)=[{0x4, 0x3, 0xc, 0x3}, {0x2, 0x4, 0x2, 0xa}], 0x10, 0x8, @value=r12}, 0x94) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000cc0)=ANY=[@ANYRES32=r14, @ANYRES32=r13, @ANYBLOB="020000000000000000400000", @ANYRES32, @ANYBLOB="6232a26d65a85c2f50b6d499968766fcaccc3a9cef58146b8664471c87cff187d29bdecb7f28e12140da50578e79a706c32d568cd20d13a0821a0082b11e80179eebee22e8e14888b3318739db6fbe6491c2f5d27e25aa1bd30389617bc8dfb665d0594c8fe8ee62dd0feb9744a50bfe46c1552add2e8426b549075979e585a7d578430b", @ANYRES64=0x0], 0x10) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32=r15, @ANYRES32, @ANYBLOB="0200"/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40505000300000061106e000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000000000)={'bridge_slave_0\x00', @random="440000001000"}) 16.79501874s ago: executing program 43 (id=633): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='+cpu '], 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0xfffffff7, 0xc200, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = syz_clone(0x10004400, &(0x7f0000000080)="8c240126e4656752f1d3d2b8cba851d1e3a3c875bc8e19f1", 0x18, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="c4ef0d199b8b0fe0e2c36648fa8129eb0c6d5537bb3ceb80a1d72d9e4537606c7c2fb341eedb3aa0") r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x80000002, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000801100000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xa, 0xe, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x401}, [@ringbuf_query, @tail_call, @map_fd={0x18, 0x9}]}, &(0x7f00000012c0)='GPL\x00', 0x6, 0x42, &(0x7f0000001300)=""/66, 0x41000, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x3, 0x0, 0x69823b46, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000001900)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001940)=[{0x1, 0x1, 0xb, 0x3}], 0x10, 0x9, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1e000000ff0f0000010100000e00000028300300", @ANYRES32=r6, @ANYBLOB="0500"/20, @ANYRESDEC=r3, @ANYRES32=r6, @ANYBLOB="0100000002000000000000000a00"/24, @ANYRES32=r6, @ANYBLOB="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"], 0x50) (async) r7 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x1, 0x1, 0x6, 0x1f, 0x0, 0x8, 0x21008, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x9, 0x6}, 0x10100, 0x7fffffff, 0x4, 0x8, 0x5, 0xffffffff, 0xff, 0x0, 0x3, 0x0, 0x1}, r6, 0x2, r6, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0x1, 0xffffffffffffffff}, 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{0x1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000600)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0x1, 0x58, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000c00)={0x5, 0x80, 0x8, 0x11, 0x8, 0xf, 0x0, 0x9, 0x48003, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe, 0x4, @perf_bp={&(0x7f0000000c80)}, 0x0, 0x8, 0x6, 0x5, 0x8796, 0x5, 0x8245, 0x0, 0x2a, 0x0, 0x5}, r4, 0xb, r7, 0x6) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000b80)={0x0, r1}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_ext={0x1c, 0x23, &(0x7f0000000680)=@raw=[@exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r9}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x7c}, @jmp={0x5, 0x1, 0x3, 0x8, 0x0, 0x4, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}], &(0x7f00000007c0)='syzkaller\x00', 0x40, 0x59, &(0x7f0000000800)=""/89, 0x41100, 0x6bffdedca5b9b16a, '\x00', r10, 0x0, r1, 0x8, &(0x7f0000000940)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0xb, 0x4}, 0x10, 0x2ea0e, 0xffffffffffffffff, 0x2, &(0x7f0000000a40)=[r11], &(0x7f0000000a80)=[{0x4, 0x3, 0xc, 0x3}, {0x2, 0x4, 0x2, 0xa}], 0x10, 0x8, @value=r12}, 0x94) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000cc0)=ANY=[@ANYRES32=r14, @ANYRES32=r13, @ANYBLOB="020000000000000000400000", @ANYRES32, @ANYBLOB="6232a26d65a85c2f50b6d499968766fcaccc3a9cef58146b8664471c87cff187d29bdecb7f28e12140da50578e79a706c32d568cd20d13a0821a0082b11e80179eebee22e8e14888b3318739db6fbe6491c2f5d27e25aa1bd30389617bc8dfb665d0594c8fe8ee62dd0feb9744a50bfe46c1552add2e8426b549075979e585a7d578430b", @ANYRES64=0x0], 0x10) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32=r15, @ANYRES32, @ANYBLOB="0200"/12, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40505000300000061106e000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000000000)={'bridge_slave_0\x00', @random="440000001000"}) 16.78226169s ago: executing program 0 (id=634): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="13000000100000000200"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000600000000000000008f084efb1653dd9c065cead1b1e03d47c65a49c487"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d80)={r0, &(0x7f0000001c80), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff0000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x6, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) (async) r6 = bpf$ITER_CREATE(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x8c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\x1a\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03S\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2\x02\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xff\x7f\x00\x00\x00\x00\x00\x00\xbb\xe3Y\x97\xc2\x00') (async) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) 16.78166333s ago: executing program 44 (id=634): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="13000000100000000200"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000600000000000000008f084efb1653dd9c065cead1b1e03d47c65a49c487"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d80)={r0, &(0x7f0000001c80), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff0000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x6, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) (async) r6 = bpf$ITER_CREATE(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x8c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\x1a\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03S\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2\x02\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xff\x7f\x00\x00\x00\x00\x00\x00\xbb\xe3Y\x97\xc2\x00') (async) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) 16.471385042s ago: executing program 1 (id=656): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000050000000000000009cedb0c7d760050c7ef4e66223ec2a984c92b0000010000001ee90000492a4e523b2684befc50d177edab753fdafff1920bf9c92b286708000000000000005a3b1e93fdcc25c2261437b0ebca837bff1a96bec7f542c2b537a6ee15226f38", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000050000000000000009cedb0c7d760050c7ef4e66223ec2a984c92b0000010000001ee90000492a4e523b2684befc50d177edab753fdafff1920bf9c92b286708000000000000005a3b1e93fdcc25c2261437b0ebca837bff1a96bec7f542c2b537a6ee15226f38", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000cd130034350ed30000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x31) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x31) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r8 = gettid() sendmsg$unix(r2, &(0x7f00000006c0)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000001a80)="e69c288916d30b2b2e4a7d64a385f4c39174bac1f9f9d64b90960a2912ffb9f7de84316ba5d39af0829a3230021dfe23ec1fe2a0abfe8d11c6ca337b84d3b68ab60c33b68d65020eb98f94f79b9b16815ac4db13605581c560176db3c1b9cf928f4ba813e58059589ebaabbd11769d5013c6e79516529f831d4ed975919e85e8d76f0ba511525cc4eaff78f6d04664b097e23635b560e11f1d01c7c9a21dfeb3e00913ebf3397abfdd9b012411d2014da1ad35b4f4f07d66d39042f0705952bfb7136ba4580886783556728a4c37e9b98dfe18c488aa1fc7c7dcc3a15ccb5fbd71cb13921c6f3bb387a0e1d3bbff0d9ce0", 0xf1}, {&(0x7f00000003c0)="4195831ff0a8681ce3983bac1b5b401b5275b84bc6a4b5d227957797e4c2a11936706a524956ffddf07f1ed3a82e1280b654a80a22ad163c48156ef2ecb0a83643b2d9b605a050bcb8d5c9dfd6cd85937bf17889453c2ef4fcca4412d9403174b6a2c92063b67144fb3f0bdda08063", 0x6f}, {&(0x7f0000000180)="e84baac702583508ac893f7ff16118173bfd480c07911546", 0x18}, {&(0x7f0000001b80)="7b2c1377d404d2e28445127dc0efb78d7dc7c9088471b465c5c1c57e82fe5ab7b774b0aafd4a214e04190bcdf5d1e2ec8f1040b4baaca83befbce3170f48149a3c597b03b01d7cda26e31eccd467960c3fa35e5be28ecf3ee8f2f6b50e837e15eca4e36c711ce53394af97837c886bf331cf54baae787cd8b4fe390e2cf71a9d437943c5a3ba0c793c1242b0dd0c21287ab1b9272fa3daa5e2812bb89b323fbacaed39a98d6b07cf890e1fdecfa21583b13442383e96e0ab30a1dda0203e1fc297f948", 0xc3}, {&(0x7f0000001c80)="9cc70208106a5e91639fd3d83997935f77447403642d6bbc2aae02ca4848c2cdf86ae01a15c9ef029d525a425c92a16478e1b4f11557eeff8b0d70eb9635b208bd987a3c09af136939bba61cd71204e6ca9d1500cae5344ba6c4c133552e0a922b44fabd5d619504591e92cad4062cc3ab38bcb7dac49c87602e94a2f5c10d124a62e7adce5ab45f5bda82d16fcda2333acbb39b74bd51bc3e0518e5", 0x9c}, {&(0x7f0000001d40)="a679cfb6dfc33d19be1a604c215a444e9039e6fa5d51b482306875071cc38e356d5517dad9100c0f7998c7d2f76e33430a8e9dbb2c839c029dc335931e09c1ada8d831176dce62a154c03dd38e75e3c95532e3932b6aea3e8c14e0974350b174f11e808d035ddcadbd1e745e073add512f8d452f1feca9a60aadbee0ef2aae4fde261bfa472bf9a503a0ed501c01b8b214174f6abd0b94e8c3abcb65daf9b03bac8626f7f03a2bc6e0ec3bb6a72e480e690d5ee936f4df", 0xb7}], 0x6, &(0x7f0000000780)=[@rights={{0x1c, 0x1, 0x1, [r6, r7, r3]}}, @rights={{0x1c, 0x1, 0x1, [r4, r4, r4]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee01}}}], 0x60, 0x8004}, 0x890) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 16.359834754s ago: executing program 1 (id=657): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080), 0xdb5c12be) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@decl_tag={0x7, 0x0, 0x0, 0x11, 0x4, 0x9}, @enum={0x1, 0x5, 0x0, 0x6, 0x4, [{0x4, 0x9}, {0x9, 0x821}, {0x2, 0x1000}, {0xb, 0x8}, {0x2, 0x6}]}]}, {0x0, [0x61, 0x41, 0x5f, 0x61, 0x2e, 0x61]}}, &(0x7f0000000480)=""/215, 0x64, 0xd7, 0x1, 0x5, 0x10000, @value=r3}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0xcd64, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000580)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xf, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[r3, r3], &(0x7f0000000640)=[{0x4, 0x4, 0xc, 0x7}, {0x2, 0x5, 0x3}, {0x0, 0x1, 0x1, 0xa}, {0x3, 0x5, 0x8, 0x1}], 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000040)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x26}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @generic={0xf, 0x8, 0xc, 0xffff, 0x5}, @alu={0x4, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x10}, @ldst={0x1, 0x2, 0x6, 0x0, 0x3, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000100)='syzkaller\x00', 0x85d3, 0x55, &(0x7f0000000140)=""/85, 0x41000, 0x50, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6], 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xb88f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) (async) close(r3) (async) write$cgroup_type(r3, &(0x7f0000000080), 0xdb5c12be) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@decl_tag={0x7, 0x0, 0x0, 0x11, 0x4, 0x9}, @enum={0x1, 0x5, 0x0, 0x6, 0x4, [{0x4, 0x9}, {0x9, 0x821}, {0x2, 0x1000}, {0xb, 0x8}, {0x2, 0x6}]}]}, {0x0, [0x61, 0x41, 0x5f, 0x61, 0x2e, 0x61]}}, &(0x7f0000000480)=""/215, 0x64, 0xd7, 0x1, 0x5, 0x10000, @value=r3}, 0x28) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0xcd64, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000580)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xf, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[r3, r3], &(0x7f0000000640)=[{0x4, 0x4, 0xc, 0x7}, {0x2, 0x5, 0x3}, {0x0, 0x1, 0x1, 0xa}, {0x3, 0x5, 0x8, 0x1}], 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000040)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x26}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @generic={0xf, 0x8, 0xc, 0xffff, 0x5}, @alu={0x4, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x10}, @ldst={0x1, 0x2, 0x6, 0x0, 0x3, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000100)='syzkaller\x00', 0x85d3, 0x55, &(0x7f0000000140)=""/85, 0x41000, 0x50, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6], 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xb88f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) 16.273432894s ago: executing program 45 (id=657): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080), 0xdb5c12be) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@decl_tag={0x7, 0x0, 0x0, 0x11, 0x4, 0x9}, @enum={0x1, 0x5, 0x0, 0x6, 0x4, [{0x4, 0x9}, {0x9, 0x821}, {0x2, 0x1000}, {0xb, 0x8}, {0x2, 0x6}]}]}, {0x0, [0x61, 0x41, 0x5f, 0x61, 0x2e, 0x61]}}, &(0x7f0000000480)=""/215, 0x64, 0xd7, 0x1, 0x5, 0x10000, @value=r3}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0xcd64, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000580)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xf, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[r3, r3], &(0x7f0000000640)=[{0x4, 0x4, 0xc, 0x7}, {0x2, 0x5, 0x3}, {0x0, 0x1, 0x1, 0xa}, {0x3, 0x5, 0x8, 0x1}], 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000040)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x26}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @generic={0xf, 0x8, 0xc, 0xffff, 0x5}, @alu={0x4, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x10}, @ldst={0x1, 0x2, 0x6, 0x0, 0x3, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000100)='syzkaller\x00', 0x85d3, 0x55, &(0x7f0000000140)=""/85, 0x41000, 0x50, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6], 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xb88f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0xcd2e33a676089c01}}}, 0x10, 0x0}, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) (async) close(r3) (async) write$cgroup_type(r3, &(0x7f0000000080), 0xdb5c12be) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@decl_tag={0x7, 0x0, 0x0, 0x11, 0x4, 0x9}, @enum={0x1, 0x5, 0x0, 0x6, 0x4, [{0x4, 0x9}, {0x9, 0x821}, {0x2, 0x1000}, {0xb, 0x8}, {0x2, 0x6}]}]}, {0x0, [0x61, 0x41, 0x5f, 0x61, 0x2e, 0x61]}}, &(0x7f0000000480)=""/215, 0x64, 0xd7, 0x1, 0x5, 0x10000, @value=r3}, 0x28) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0xcd64, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x1, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000580)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xf, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[r3, r3], &(0x7f0000000640)=[{0x4, 0x4, 0xc, 0x7}, {0x2, 0x5, 0x3}, {0x0, 0x1, 0x1, 0xa}, {0x3, 0x5, 0x8, 0x1}], 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000040)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x26}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @generic={0xf, 0x8, 0xc, 0xffff, 0x5}, @alu={0x4, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, 0x10}, @ldst={0x1, 0x2, 0x6, 0x0, 0x3, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000100)='syzkaller\x00', 0x85d3, 0x55, &(0x7f0000000140)=""/85, 0x41000, 0x50, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6], 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xb88f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) 16.052694796s ago: executing program 8 (id=659): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x8001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2200182f00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa35f088be"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) close(r1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2a, 0x801, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000200)=0x1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000334, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000334, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 15.45419831s ago: executing program 8 (id=660): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000", @ANYBLOB="000000f34279e645765f5f"], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15.36770963s ago: executing program 46 (id=660): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000", @ANYBLOB="000000f34279e645765f5f"], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11.952970615s ago: executing program 6 (id=654): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c23003f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffc}, 0x12, 0x4, 0x3, 0x0, 0x9}, 0x0, 0x14, r0, 0x0) close(r3) (async, rerun: 32) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r4, 0x0, 0xfdef) 9.570225282s ago: executing program 6 (id=654): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c23003f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffc}, 0x12, 0x4, 0x3, 0x0, 0x9}, 0x0, 0x14, r0, 0x0) close(r3) (async, rerun: 32) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r4, 0x0, 0xfdef) 6.716106812s ago: executing program 2 (id=710): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x9, 0x2, 0x9, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040)="ef", 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3fc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0, r2}, 0x18) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1802000000000000000000004000000071109000000000009500000000e1000a"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 6.112108677s ago: executing program 2 (id=714): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) (async) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) (async) perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair(0x1e, 0x4, 0x6, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xdd010000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&-0\x02\t\t') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x18000000000002a0, 0x13, 0x0, &(0x7f0000000180)="09e403c6631e3974122e79d21c6059b2e8461d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 6.110292847s ago: executing program 2 (id=716): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x91610, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100bc08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x13, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r6, r7, 0x2, 0x2, 0x0, @void, @value}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000080)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x2, 0x2, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map=r5, 0x2, 0x1, 0x0, &(0x7f0000000200)=[0x0], 0x4a, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 5.63240031s ago: executing program 2 (id=717): syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000000000003ac, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8, 0x0, 0x0}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8b", 0x7}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000080000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x27) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000eeffffff00"/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 5.248194523s ago: executing program 2 (id=719): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002f000000620a00ff000000007500000000000000950000000000000018100000e9b922ff749b9c60138fd7b6cb11febea519ea4a8ad3b45b261ab737d9609755a4ce18d1a1d09d40beaacba9d649e16ae951134d373f8ff03a1169f5ac", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002f000000620a00ff000000007500000000000000950000000000000018100000e9b922ff749b9c60138fd7b6cb11febea519ea4a8ad3b45b261ab737d9609755a4ce18d1a1d09d40beaacba9d649e16ae951134d373f8ff03a1169f5ac", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 5.013973215s ago: executing program 6 (id=654): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c23003f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffc}, 0x12, 0x4, 0x3, 0x0, 0x9}, 0x0, 0x14, r0, 0x0) close(r3) (async, rerun: 32) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r4, 0x0, 0xfdef) 3.890208983s ago: executing program 2 (id=719): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002f000000620a00ff000000007500000000000000950000000000000018100000e9b922ff749b9c60138fd7b6cb11febea519ea4a8ad3b45b261ab737d9609755a4ce18d1a1d09d40beaacba9d649e16ae951134d373f8ff03a1169f5ac", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002f000000620a00ff000000007500000000000000950000000000000018100000e9b922ff749b9c60138fd7b6cb11febea519ea4a8ad3b45b261ab737d9609755a4ce18d1a1d09d40beaacba9d649e16ae951134d373f8ff03a1169f5ac", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 2.9189041s ago: executing program 9 (id=744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000100000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r4}, 0x18) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x6, 0x0}, 0x8) (async) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_tracing={0x1a, 0x31, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x19}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@alu={0x4, 0x0, 0x3, 0xa, 0xb, 0x1, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_fd={0x18, 0x7, 0x1, 0x0, r0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x1, 0x3, 0x0, 0x1, 0x8, 0x10}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x400}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000500)='GPL\x00', 0x7fff, 0xe9, &(0x7f0000000680)=""/233, 0x41000, 0x44, '\x00', 0x0, 0x18, r5, 0x8, &(0x7f0000000540)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x0, 0x6, 0x2}, 0x10, 0x141f8, r1, 0x1, &(0x7f00000007c0)=[r5, r2, r0, r5, r2, r2, 0xffffffffffffffff, r5, r2], &(0x7f0000000800)=[{0x1, 0x1, 0x0, 0x6}], 0x10, 0x369d, @void, @value}, 0x94) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff, 0x9e, 0x28}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x16, 0x7, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0x38}, @generic={0x2, 0x0, 0x9, 0x8, 0xe57d}, @generic={0x0, 0xd, 0x2, 0x1, 0x8001}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x7, 0x7, 0xa, 0x5, 0xb}], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x17, &(0x7f0000000380)=""/23, 0x41000, 0x50, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x5, 0x8, 0x5, 0x8f}, 0x10, r7, r8, 0x5, &(0x7f0000000a00)=[r5, r9, r2], &(0x7f0000001680)=[{0x0, 0x4, 0x4, 0x5}, {0x0, 0x2, 0x0, 0x8}, {0x4, 0x5, 0x6, 0x3}, {0x3, 0x4, 0xe, 0x3}, {0x1, 0x3, 0x0, 0xb}], 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x54}}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.736572121s ago: executing program 9 (id=745): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4054}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="010000"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r2, 0xffffffffffffffff}, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x6}, 0xc) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x18, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x15, &(0x7f0000000780)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5d4dd497}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], &(0x7f0000000080)='syzkaller\x00', 0x73, 0x0, 0x0, 0x40f00, 0x18, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x3, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000004c0)=[r5, r6, r7, r2, r2, 0xffffffffffffffff, r0, r0], &(0x7f0000000500)=[{0x4, 0x4, 0xc, 0x8}, {0x0, 0x1, 0xd, 0x1}, {0x0, 0x4, 0x4}, {0x2, 0x2, 0xd}, {0x2, 0x3, 0x5, 0x2}, {0x3, 0x5, 0x7}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.677433329s ago: executing program 9 (id=748): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xbe41670bbff0fe7b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2a88}, 0x1240, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (rerun: 64) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xfdef) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000080)) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 1.620227329s ago: executing program 7 (id=749): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = syz_clone(0x2400, &(0x7f00000000c0)="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"/265, 0x109, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, r0, 0x0, 0xffffffffffffffff, 0x0) 1.619837619s ago: executing program 5 (id=750): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) close(0x3) socketpair(0x1, 0x801, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[], 0x48) ioctl$TUNSETTXFILTER(r2, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x1, 0xfe, 0x0, 0x0, 0x400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0, 0x2}, 0x40, 0x8, 0x2, 0x5, 0x6, 0x2d4, 0x0, 0x0, 0x1, 0x0, 0x402000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000040000000400"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000740), &(0x7f0000000000)=""/8, 0x2}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000200)={'wg2\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000140000021400000002000000000000000100000d0000000a000000400000000000007e5e9094759fd80012d3a2775d9bc655d5a33f79b7f4f097eeff8e452ece9806ab5895175dc7ff2197d145c4303e8a9134de4dfd60c1a69ef8a9ba2dbe0c"], &(0x7f00000000c0)=""/169, 0x2e, 0xa9, 0x1, 0x0, 0x0, @void, @value}, 0x28) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r1], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000005000000df7f00000500000041010000", @ANYRES32, @ANYBLOB="2ad7b94a30cc2a5c22009c361c00000000dd23600000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 1.601639459s ago: executing program 9 (id=751): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000efffffffffcc00"/28], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x5, 0x7fdf, 0x5, 0x141, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_clone(0x42000000, 0x0, 0x3a00, 0x0, 0x0, 0x0) 1.593948779s ago: executing program 7 (id=752): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_tx_packet\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='*\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) socketpair(0x9, 0x3, 0xc, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x2, 0x80002, 0x401, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) r6 = openat$cgroup_ro(r4, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000300)) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x46, 0x7, 0x5, 0x0, 0x4, 0x10265, 0x4c60db3ae75801e, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x12af50e5, 0x0, @perf_config_ext={0x0, 0x3}, 0x8, 0xa0, 0x8, 0xd, 0xf8, 0x1, 0xb0, 0x0, 0xfffffffd, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x6b, 0x9, 0x4, 0x6, 0x0, 0xfffffffffffffffa, 0x8, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3a5, 0x4, @perf_config_ext={0x2, 0x5}, 0xe6, 0x8, 0x4, 0x0, 0x7, 0x8, 0x4, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xc4, 0x9, 0x2, 0x42, 0x0, 0x0, 0x48, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x10000, 0x1, 0x9, 0x2, 0x1ff, 0x8, 0x2, 0x0, 0x2, 0x0, 0xff}, 0xffffffffffffffff, 0x10, r7, 0x1) r8 = gettid() r9 = perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x81, 0x3, 0x8, 0x10, 0x0, 0x8, 0x810, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0xf4}, 0x646b291d6b08fc8e, 0xe, 0xfff, 0x3, 0x1, 0x7, 0x3, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) r10 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x6, 0x2, 0x9, 0x10, 0x0, 0x7, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0xd5453e0d910a012d, @perf_config_ext={0x7, 0x7}, 0x80, 0x9, 0x0, 0x0, 0x99d, 0xc45, 0x5c, 0x0, 0x8000, 0x0, 0x8}, r8, 0xe, r9, 0xa) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x3, '\x00', 0x0, r6, 0x5, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r11}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x41) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r6) sendmsg$tipc(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="211a178ae32b50643b38b347d87cd3b80f93d1b85e35619438972bda4babef0b6135acdf2f4dd04793fe960fb55092409703bbb7d272b6fa225754a67b0906c6ea78a3949caf2bb410b19713cc77f2f758de8a615e554703cbc61229f0463caa062338e065fa4eb56a4e528a212d917c6e97e8b342114ba0d566c98064c401c5f9265c805b96f90eff81", 0x8a}, {&(0x7f00000008c0)="4edbcd8fde7861fd0fb7d05fb3853a3cba27dc8d4eb6698372812d5b5604ce646edab5dd85", 0x25}], 0x2, &(0x7f0000000940)="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", 0x1000, 0x20000000}, 0x20000080) ioctl$TUNSETLINK(r4, 0x400454cd, 0x101) syz_clone(0x80a0400, &(0x7f0000001980)="aa4f9dc453ae89223d8880ebfe89bf169a3f21e87beda29317221414a4fce8cf7c94e8f5335be1fbc31c9d263a6dcfc7cb879fa6654985be5f7694c64071eb6385d5415f7bae4ea0ca94ec5a179a7ca90cc2ea902e4118da36f7ef6317c92a4f18a8b17698a33bfc71936acde61220777701fc901ca075e7aa83cd63fdf3d95685fa9b3b78707c3fb78ad48503484d89908e9abd2a2f8d42b6e0ea640afc4fb0d0c8449e5b600e4a3d7886121001b6f56f0ef478f5e555dbbbaca0c6a97430cd87816b3de624ec6215be32a8afbdccbac3b15f0179c691af45e72373ead0e5fd9ec7520afd5345fc78d4c8a830c9797b8b", 0xf1, &(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)="3dca907effe82f11ddb17e8c8f0d4bde2806eee57fe2df3d00ffd85e7a596c2d42416db795b6ad91188b1cbbd7da99870b4f218598be374fdab6aada58358c251610a473195b4821aafb6049dde9edf8fb79c3ae2ae3d64328273fd260f714e6cd0faf6cddc307c2b1f590060406deda5cf4901845bb1c17f9fe28cef995e5c8322d3a847276981571255d68ae0ebe79492d417d9f6e55843d8ab4bde485fdc6cf337fa4c5e787a6f42425f20b20ab5c9a8fe55d4bd4cc63a91c63b1863a9620cc3622b1490024aa3f8eb359964984bc7ab5b916960281b04298d44d425e5c446c5eddd0972e1b9af4b105aa1f9a6f") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001d40)={r4, &(0x7f0000001c00)="84194beaf78808fe2af34ff7f98796f32fdb30845ca520c785d92471214b3f5b9a389f450d2a4097fed63e48eb3c4dc40c735fcf6b16f92ff5787980a4532b3b51455f10df0c08c984a2a5208e3da7a440d2fef4137fe75c915e787a25e9c3ac02f73b0778990d8435d376dc96b3a69d080a983057db4cc6d84c35b2ee7ff4816e7317a52deab804e7759211c32df0c6c4f54ad8aaace468dd3cadfc0e13574338a8a3d544dfdf41e8c260f51d5f344c679ac86bfedd81045001e60f823a62c436d087d5c1629df6b2", &(0x7f0000001d00)=""/20}, 0x20) openat$cgroup_ro(r6, &(0x7f0000001d80)='net_prio.prioidx\x00', 0x0, 0x0) socketpair$unix(0x1, 0xe3e46d86caad62d7, 0x0, &(0x7f0000001dc0)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001f00)={@map=r5, 0xf, 0x0, 0x8000, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001ec0)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 1.379973321s ago: executing program 7 (id=753): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001380), 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000140)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)="c1daedb07af2b498a07b45f933219b37abf63ac672d79ed1c339ca98d2d220b3d3c43837e181c7a038adf522c4ac47dc93a0ff5ad3874ce81d248087065eb8d091e493551d97a3d9c29c2845ee3f0cd3ae4079302d83c9711aef8f39bb3b21c5620d4764604b6ed0f2dfaec9705b18b2aed073e8f25c0242d05e4615945bb5630aaa65fe790dc7454c53f25c3e7905eb4299e9bbb316b497a8964bd4f6b4cbbc41daa2f99fa9ffc3d65d20ef4306135a1520e8d0851a48ae861e5aa67b31f405b3a3b707426d22ebcd2bff2309335e450a8799e2dec3e6a09a5b079096580b7984a1fddc042d857a0a7840756a9e9fb8eae901cbe376ed0aaf3f7a100cb429191cab6ca59e1201900b310d8bf481081b1ce1a594f66f22f9ce8e397a758852a4bac61467e1aac9d7df7f5ed0f7beca5762deb0248c1da27b1d9fc7957d02256a4b6778517a6c1405f60a1fba87fdf1bc4e19a57bd2a8d6a1c8d281105e4d2639ea5ec3c439aac566c2e135c693143e397698733fcfd1ab8c43bbd46bb316e28fac7a08d0fc87ae07191eb43ffb6c49498eaa0a60de97342745ba95e17a10dc3b1b42f0419f26af3986f1e77c136b58361029e92abc534e64a56547cb6cfb15317a15071d9cd5719d1b7899a42ac64cb5e8e5cd80a998259494a9df1c1e34413c4477fc5cc227ee505040f4aa8b6d28444a039ca72bd5c06e29112ce09f6e9db6b891bf03a1f62fde47ad44037324e9a0426e0291e9e2607669fd408a89c1c768a4b8651cbf9d17c943d5ced8c8f6d28e2a7155dfa32ac079d885933dda97eb77e5cf09466f8cf0a7011b4971c3052ed0665c0e194069e32deb3bb3258fcd2bb2973bca206e8641771d0ecbb531fa84d2302425369cd77c89a08c7a0898b3c711fdaecf55c09771e43a38de9818faf37630acd5db584970cb2b9aa6ba9db43cdb2e220028f78171f7c46e00842086e38b7c95721dc46897ca28152aa3b73431ba44588e49752a244044532fb72784aec402edfefa7a9f1842fb628e2d00df2a565f4de3468d71dd72e787061e95232084d52e33af7276bf96e69c14eb5e572a6a1eecfc3c502a9996cc49016fe6b3c9b3d6a161441ee9a4b5fda254c035682a9d43fa7545fe0bce2ea1682049bee806d1ef3d9b44e0a63db1244b666531d3705730274e5a0d29a5cbf218fafedc7950d561e69becbd5c969fe67b2c5625ec1f4b7bd302ad2c41f9ef5ff9c6a7a697e848943dcfc18f91800f055689413d839e3f98458b06e065ae5b09fe5d71c7620b2af0add35c7263128e8301ce5c9b3d643edea8fd50476d4e66d64b552db78f718af4d49dd3d1ce233ac9457e5ed147c0cde93f59abc88acf5aab5edbbdb8f56ea752b8975e1a21b767fc18bfe2ce09135a3e0bbefa8129a63260afa189994929b8016aadc2dec298232d7d68802e725e3bc6c56fd2d622b04588ce182856b68e3b940716b9909f8f3efc14146d6afce443c8debffd1a8f87c02e96477f86811d1282117a1fdd24a062d781843e7d00244b48ec9a5d6ccef68ef219f5f1d25a17ba5bcdcf792fcd98cedc1ef89a6d792f086720e93ce3ec3bdd4d2b7f9f7a0e8d61b97e64eb908cb863ec9f834f696d008c00fa598f5ea75ac4e5d42f52381011c8b0ee242f31a0df87e09d3b3708b2daf0f9f9f442e8620a13aacd729261c90ecb9bedc23eb92b9a3aa18970e4fbe34209c6bef40c591245414995fab0595619f0f20f76f58344136fe62567747180076c56220d58f58c05f1a0dab1d7ddc180430614e61643f1f4d2cc066a3f3ed62457da0192a54450ba5c922d01880711fedbd039e3343b6eecd95bb271d05d8771d29323518ce4b4e0d3922ccb3bf218c0e730c7d83a9d32d18223bcc4475eb1d87c6066580790bb9788eade9f1a619d84f97a7b9c0cd42b65dd2a06045449fcc436a657091fa3c8646518dd8ddf4d362d06a9c864072687a23880a2ebb507a5acd05b2fc363f75ebb5acc0de941376f3ef0ca9c3e39359c597e0f4b396125a86841f0ff483158d76cd29fdb9b17b158883bd694e6b19f7e02f18fd623977e8014899f9d9bee80b31af9336831177be32bd646957f849dda214b98d2d73733f795b2357d15565b32a01d6e43972fd67caaf71a2a7e7fbb081b89f26f374c1442005fec04642e849158ca1d213421ceb061182c78d46373678a84a1108cd3cfc7dfe71b2ae5acbf0bc8983737702ac6cb2fc38a2b816bae9b1cdceb510f99450573fff2efc15a6343643132c4465e908769d9e60d2836ca28dec405525ece8dc0d94abfe94e722f8471edab432f5b0bd737593dbd1199bf330660792d4af8db3279f6e568c67e97ae48d0cfc721723624b82fe2d54fa18797c192db504c66415bbb87dc64f9aa082b2b4b98053d0bbb3d62c30ebf7877fef0a648f098760891e161ef5bc0d1c99edb5c501c0f769ea60be2ce0804892b7b38170799b7b79a857c702cd09f24de2bf79f071fc8240f4845c046a059ac47f73bba81baa97ba0e1b16da3f10e6c67e2c61cc55665019816230e9b4caf421e5a1eccfa548e052f0510b927d720842e75b9a9d41a9cc1e529e9b8d1f7911f69f1d37baebe9fabe2aacd3786e6978377f8b38dbdb79d28ec5bc6497a13d906054c581631389c048434b5df43db79b36d87848570f106db66df8b9baa83a31e89e01c5dcda01d138ce37caacb7c8e4af54e9f06988d44693d109b1aaabdbea263b068306b8d940e7f230fa118953adddf5c1e1fab717b6bae04c65535027871ced66e0856519c5a87088073091b18df1c406255be267d77c33fbee70bb8bfc8f8504014ddf208c47e4353dc3dfecc6780893692e31582f9ef0ac46c3bc80fd95a7b8576af5358294ab7b087b045e88b051e630d595c55c12cf96aec4438d7c00ce6e5b7ab9c79fc80192aacad39e79dc3d27518ff6285a6811330e7ffbd57a52109970441a6f1d4f5dcbf9bed4f0ce77b9b92f0e9f255ce825e54c552b065173e7f133d7f2ceee93d2f5b25367e77078a97a42333526cbed23595cd0bbbafdd27d5120926817ddaab2ebf73b6d46950dd94a8b495041047d957124034f6fefaf8916b7cf1e99cdeaf42849a0c997f1806a7159a6330d3f29f078de88826be71a7083be324fdcf4af96fdd10151f50eaa052485bb49980f8655e3fd9b1c72cb29e4f46c3cfec717553f6b8b4cd747f3e5fa69911e3a4147bfba3fb82bf134d6eef184ac96e3461e83b4bc64b499fc2b9e285a6d00eb49063e4881a749670bd5f89f6c4abfef2d25e530d5a5a47040aa05ee84335d4bb1318a38cfbf9b5b2c21319fbe97cb1b61a202bfd835db79fe135d119a89f230acb001c3a9d053b47fc54deb75513aa936ef5b033ccf8b6601dccfa049bd993e42e87ff603df771e5c19662a8639f77c2589bc3e3eebca52c40de52e07ee623c242630494e6906b48f4d242b110577335aff2f2a78f9926cc7975f3ac1e28348e12893a758cfeade6a085655ebd46d2ff34582754e6d0c301d92bf92c8dabd42bd9362a850b8894b93edacbbcb015fbd1ad0cdbe2080b56401122013e55df511355ae86ee1063728b17e2efc8d7049e77b3939f0a451417faf02cca0e37f63aeaa00fed01a1fb4ec1119090508efc22ab0f176c64fc238faf4fd9a0ec4c83d27b6a969d11f5651307cc02f09ffc2027dd7f915bf66839f8821a439c508ecc9234af092bf06abf25c7793cb1568f57f27b3316b8cdc24e4b23d2017241c4af6fff559aef1b1f10308d212ab2dfbc47760de1aea12a0deb3059838468d7c16301fc68daaef4caee79fcd261e7eae4c08d14973740c330d3e0772f706ed4a1f949c8043151466ce1498be3b8f506e99e5523784fb9959bc37d25ee2a1c0a81f1993ebe068dbd22f28c73de01000b35b32d52068464e9f9c25cfd0a1c6f737145190c198664ee223d01543a0ab36cbb47c9eef205f10a891dfcf1a31d8a04623a34726a529b2cf3cd3ad66b983406f15cf40a34997fca11b71a9facb1e3d8ac4296a2a37476ab3eadebbc61ee29e6b01b6f43f1bd8c56c6c2da92452ca98ab1e0c43b587b345778284c45f00a5be719fc01f31cea54f13cb35ee8805bc157269d0c82df189ed24159be08835bf837edc2a2425ea8a8497666153b2d7f12f51491028925853a9d24c29ef36c9c80525373191b1d94d73251828d5b32a47a8f8a08ca5815b372ddc96b1bdccb0d27c4e84b8db7beb4641d3e22426758ddbd91e07d8383ab78aff78d0da93fbc50d380a9f8b3f1d982e97c7ac71ecc5131e17ef159766fb50a194b7a640a51cf4ccd7fcae47bc9fe0b2ef48849097bca2db6d295efd6db772d7a7e0937039c76097b474a353a68cb91a682fdb7cf140164c5c2b1c688cd415e1f8a52a6705979776e93eda81443af7f577fb794edfcde632d7ec6012fc5f178ac9db9384df17534f4808e505777cff7857a6b90223c72bb1893de54e7a1030aecf6ec8a75707910ac505448481b9a4b7c9bf6d0080ee2244844babf3e0dd8fbba9daf896ee23d1e1f0e153b6e821a817ba3d61c45b83609ed0e1ee5a7c924488442f177490697e3fa09e67c84fe6fcd80352b148fedde3e4feb73584be252add0842e6faf63910abc7ad9568a65314ca2bde2bd662cc4242794e3aaf51ccb8876b46af4c4f12d381cc63f7e6d0da7f5cd4a1f5adc39c23d216e7914ac7ffa50529ad5d1d5ed33bf34a070ea124f2b30c31641865df1c79313fd38e373f96f584ec874892aae150270fa76df198e52a548194cafa47b75e9ebdfd907b42dca146e79bcb8e8280792cfe8c68fef22cae28335bbb529f10eff3857bbc3c2c2c96a247947a6678dd5a6c10af0d25f1c3b82d4fead072a21215ce95992eaebec8f10f7bb48e18d6afd0c0af8602a0330ca65528060891bb30ee6a8d0eeda77c7fd4fd9f4cb236135c292f1060b20d9c4b47939c1f55060c962593b21a7f2ff63160e9fc28eea1c1349d6753dae169aa98afaf746ea43abdde2a300d10bdbdfb0ea6beac68081b1d3c944767b07fdc512b1a3bac836f84ff695a8c8a7cf0ad782c11ad296b63a37a847e90209b906cc6b345f6e90bd18392dcbf151141df36dbdc7db275023eac519429a13bcf5ecd54d7b59d5c89093557ce0f7816154ec4fce986cf0c27d560174c84268b6c355d0b339f808f6c3c634b256bd6464d89d6b674f45608c6dbe52a0fa8a47838cf52b8d5470ec213017bb69f29a6973d1789fa07a5a0d27a41e60a4998ff0d701a72e9b6be790ae4f36de6bcd2b8ad1fa90f0f4a877030bb9ad7b91e803673620465147bf83c94585ed60d3f1db25cf5bf3c1ddcea06f254b6ac0d9da0ea9906aef0d9aaf92a9969397f8ff37911b30fced2373a54498a7cf5925e8fb02b2160d795efa32650ec0e3c539e8dcb6539560aec7ea5b36e6ab3f7ffee7da8fb2af235308464f424ffeaa452715e696d5756105e81f1904e39c006c7bca38886b2a6ba8589f0a6a980a0e8a178a3e692ef766eb09a0d5f10d3fbc548483b5fdbec0dfc1faf6c466b60f1d5990c3b2e9b0e2ca70d4cb048b92dec899b467728a5dd44febec9698125ba213cab019330e878067ffee9be6a23961aa5bc5d06b6295df52ea07f245c27359d74999d58d846ecadeb6d5f8b0d9614c67375fe5fe9d135160eab2bbd72badbec1e39f8990215a22f9e3091bb2e3fc11ebec7b357ab3e616a1ba0ffc60a39f1d2d768ce136c3683c7b56dc9daba74ef2772002f60b428a7c5bff1deed9f7c5f831eb0c", 0x1000}, {&(0x7f0000001240)="d2a1f084405b4a0c59dae444fbfc7acdbd5fb53a727c6494f7dbfca049614115b159a123b71e54ef04dee8c75970ec5cd4848cfcaf731a114acedfab4a5e6e395976064b59420af430188cbf5de1ceb5e436f52cfeba448fba44380c4b192c7da48dcab644bc1097fd6c4a5402d7acb4f36ae897db082a721c4ff701c67f59c49f7bc8bca9b372c0637f8dd8e4f3b447ca7d6c3c4d6af5bb6bc9f400d7a6c8ecc4e9cc", 0xa3}], 0x2, &(0x7f0000001300)=[@rights={{0x30, 0x1, 0x1, [r2, r1, r0, r0, r1, r2, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}], 0x50, 0x40841}, 0x4000010) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000400000003000000000000001301000000000000000000000d020000000000"], 0xffffffffffffffff, 0x18, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0xb94, 0xe8030000, 0x60, 0x0, 0x0, 0x0}, 0x48) 1.365912911s ago: executing program 7 (id=754): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r1, &(0x7f0000000980), 0x20000992) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7fff}, 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[], 0x48) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x4008240b, &(0x7f00000013c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f0000000340), &(0x7f0000000a00)=""/4096}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000000c0), 0x4) 1.090566053s ago: executing program 5 (id=755): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xbe41670bbff0fe7b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2a88}, 0x1240, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000079122800000000009500004000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 1.008550053s ago: executing program 9 (id=756): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@var, @func, @volatile, @volatile]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 938.032964ms ago: executing program 5 (id=757): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x240000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000200)='%pB \x00'}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0xd9, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xc814, 0x4, 0x1, 0x8000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0x2, @value, @void, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xc, 0x0, 0x4, 0x4, 0x130, 0x1, 0x7baaefca, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0xe2f2, 0x4}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000080)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x7d, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000140)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0xd, 0x2, 0xfffffff6}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[r2, 0xffffffffffffffff, r3, 0x1, r4, r5, r6, r7], &(0x7f0000000500)=[{0x4, 0x5, 0x2, 0x7}, {0x3, 0x2, 0x10, 0x3}], 0x10, 0xff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r8, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0], 0x0, 0xcc, &(0x7f00000006c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x3b, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900), 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x8, 0xfffffffa, 0x21acbc6a, 0x80, 0x18400, r0, 0x800, '\x00', r9, r11, 0x5, 0x2, 0x2, 0x0, @value=r1, @void, @value}, 0x50) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r13, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x4, 0x0, 0x3, 0x1, 0x0, 0xf26b, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x42, 0x4}, 0x18, 0x0, 0x4, 0x6, 0x8, 0x8001, 0x2, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x1, r1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000ac0)={0x7fff, 0x0}, 0x8) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b00)={r14, 0x5, 0x10}, 0xc) openat$cgroup(r13, &(0x7f0000000b40)='syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000c40)={r2, &(0x7f0000000b80)="53936d91dbad518c25a87c5dcfca2a27e74b450b9c791ffc46747e4651ffff116e56ca6c5926caad7356c4ea0e37fa8c773c90", &(0x7f0000000bc0)=""/87}, 0x20) r16 = gettid() perf_event_open(&(0x7f0000000c80)={0x3, 0x80, 0x3, 0x8, 0x10, 0x3, 0x0, 0x7, 0x10002, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffa, 0x4, @perf_config_ext={0x9c4a, 0x2}, 0x400, 0x33, 0xb2ce, 0x6, 0x1, 0x6, 0x7, 0x0, 0x8, 0x0, 0x3}, r16, 0x4, 0xffffffffffffffff, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r17, 0x1, 0x32, &(0x7f0000000d40)=r8, 0x4) r18 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x2b6f2632aae67827, 0x3, &(0x7f0000000ec0)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x65}], &(0x7f0000000f00)='GPL\x00', 0xffff, 0x48, &(0x7f0000000f40)=""/72, 0x41100, 0x41, '\x00', r9, @fallback=0x2c, r11, 0x8, &(0x7f0000000fc0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001000)={0x4, 0xb, 0xc, 0x2}, 0x10, r10, r3, 0x3, &(0x7f0000001040)=[r7, r5, r12, 0xffffffffffffffff, r2], &(0x7f0000001080)=[{0x2, 0x7, 0x4, 0x3}, {0x4, 0x1, 0xe, 0x6}, {0x5, 0x3, 0x6, 0x1}], 0x10, 0x3, @void, @value}, 0x94) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x19, 0x14, &(0x7f0000000d80)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r15}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @alu={0x4, 0x0, 0x0, 0x0, 0x9, 0x40, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x6, 0x1, 0x0, r4}], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', r9, @fallback=0xb, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e80)={0x0, 0xb, 0x3, 0x5}, 0x10, 0x0, r18, 0x6, &(0x7f0000001180)=[r7, r0, r2, r12], &(0x7f00000011c0)=[{0x1, 0x1, 0xa, 0xa}, {0x1, 0x3, 0x4, 0x9}, {0x4, 0x4, 0xf, 0x2}, {0x0, 0x4, 0x3, 0x8}, {0x5, 0x3, 0x3}, {0x1, 0x4, 0x2, 0x3}], 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={r18, 0x0, 0x52, 0x57, &(0x7f0000001300)="488221be433274fac04eb13d9cbeb0d4fffb0b9e401328f70685e9af6ef6bcdb6a5715a1268fc190613c19e2320362ec99eb31b8a13b4fe577617482836e7fe43749011da0ad5c30cc99e1c11362e59f4eab", &(0x7f0000001380)=""/87, 0x800, 0x0, 0xf, 0x6, &(0x7f0000001400)="04bb773b3ef0224173b4160cd6f784", &(0x7f0000001440)="359522ecd371", 0x7, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001580)={{r2}, &(0x7f0000001500), &(0x7f0000001540)='%pB \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@bloom_filter={0x1e, 0xfff, 0x8, 0x8000, 0x1000, 0xffffffffffffffff, 0x6, '\x00', r9, r11, 0x1, 0x71b9, 0x3, 0xa, @void, @value, @void, @value}, 0x50) r20 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r20, 0x40042408, r19) 835.991854ms ago: executing program 5 (id=758): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x6, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x1, 0x3, 0x0, 0x2, 0xfffffffffffffff4, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x18}], &(0x7f0000000040)='GPL\x00', 0x9, 0xe5, &(0x7f0000000080)=""/229, 0x41000, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xb, 0x8, 0x7}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f00000002c0)=[{0x1, 0x2, 0xa, 0x7}, {0x0, 0x2, 0x4, 0x6}, {0x1, 0x1, 0xc, 0xb}, {0x0, 0x3, 0xf, 0x6}, {0x0, 0x3, 0x10, 0x2}, {0x2, 0x1, 0x10, 0xc}, {0x4, 0x3, 0x7, 0xa}, {0x1, 0x3, 0xc}], 0x10, 0x4, @void, @value}, 0x94) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)={[{0x2b, 'net_cls'}, {0x2d, 'rlimit'}, {0x2d, 'cpuset'}]}, 0x19) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000004c0)=r4, 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0x1, 0xffffffffffffffff}, 0x4) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@union={0xa, 0x5, 0x0, 0x5, 0x0, 0x7f, [{0x6, 0x3, 0x6}, {0x2, 0x2, 0x7}, {0x1, 0x3, 0x5}, {0xa, 0x4, 0x5}, {0xd, 0x5, 0xf}]}]}, {0x0, [0x0]}}, &(0x7f00000005c0)=""/213, 0x63, 0xd5, 0x1, 0x3ff, 0x10000, @value}, 0x28) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x3ff, '\x00', r0, r6, 0x4, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000900)={r7, &(0x7f0000000780)="c8aa72a8f8fced13a09a8fb03be40cf4b037ecd4ed4ffdb0ff9e3aed0346a1c7f5dcd5c19e7da59aac51748f15507f37795a412336840fb40276278584e50970e364cba05cb17fe57b9e8c9c11b4be6def1291765c5fa61b98a5c595ba69415431a4c321dde41395d9888e8bc803d75ce5b99d6357f592d14610aa807d99b7ae3fea92b0a16465ca7609fdcde69140076f4217d44cb1104482d3b5fc39fe340f7d2659bd122168dd67008429d1b18d7597d0041d84c95a0bcbab44459dff3d0c1a95", &(0x7f0000000880)=""/76}, 0x20) r8 = getpid() write$cgroup_pid(r3, &(0x7f0000000940)=r8, 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f00000009c0)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) r10 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000a00), 0x4) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40)={r10}, 0x8) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000a80)={'veth0_to_batadv\x00', @multicast}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xffffffff}, [@ldst={0x2, 0x1, 0x3, 0x4, 0xb, 0x6, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x82}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000b00)='syzkaller\x00', 0x100, 0xaf, &(0x7f0000000b40)=""/175, 0x41100, 0x0, '\x00', r0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000c40)={0x3, 0xf, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[r7, 0xffffffffffffffff], 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x11, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000e40)='GPL\x00', 0x99, 0x7a, &(0x7f0000000e80)=""/122, 0x41100, 0x31, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000f00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000f40)={0x3, 0xd, 0x8, 0xa}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000f80)=[r5, r11, r5, r5], &(0x7f0000000fc0)=[{0x1, 0x4, 0x2, 0x3}, {0x0, 0x1, 0x6, 0x4}, {0x5, 0x1, 0x10, 0x7}, {0x3, 0x2, 0xe, 0x1}, {0x0, 0x4, 0xa, 0x4}, {0x5, 0x2, 0xb, 0x8}, {0x5, 0x1, 0x10, 0xb}, {0x5, 0x4, 0x5, 0xe}], 0x10, 0x0, @void, @value}, 0x94) socketpair(0x2b, 0x80000, 0x8, &(0x7f0000001100)) recvmsg(r11, &(0x7f0000001340)={&(0x7f0000001140)=@caif=@dgm, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/123, 0x7b}], 0x2}, 0x101) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001540)={0xffff, 0x0}, 0x8) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x12, 0xe, &(0x7f0000001380)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}], &(0x7f0000001400)='syzkaller\x00', 0x4, 0x7e, &(0x7f0000001440)=""/126, 0x40f00, 0x20, '\x00', r0, @fallback=0x1b, r6, 0x8, &(0x7f00000014c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0x4, 0xe6, 0x93}, 0x10, r12, r1, 0x7, &(0x7f0000001580)=[r11, r7], &(0x7f00000015c0)=[{0x1, 0x1, 0xe, 0x4}, {0x0, 0x4, 0x3, 0x6}, {0x1, 0x3, 0xf, 0x5}, {0x3, 0x5, 0xa, 0x5}, {0x1, 0x5, 0x0, 0x3}, {0x1, 0x5, 0x9, 0xb}, {0x1, 0x4, 0x4, 0x8}], 0x10, 0x7, @void, @value}, 0x94) openat$cgroup_procs(r11, &(0x7f0000001700)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001740)={0x5}, 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001780)=r13, 0x4) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000017c0)={'dummy0\x00', 0x1600}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001800)={0x6}, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001880)=0x9, 0x12) 766.742395ms ago: executing program 5 (id=759): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 380.313347ms ago: executing program 7 (id=760): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x2000, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 209.333729ms ago: executing program 5 (id=761): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) ioctl$TUNSETOFFLOAD(r3, 0x541b, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x80000805, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) syz_clone(0xa49a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000000000000000000007112130000000000950000000000000047c7e0fcca42f2bf7bc5faea210c2ce6b3ccd7ecfdf73d298c0a19cb1c400e60263be5c17c269a8d604096d4452b5004b3eb4dbd1f3d3f21aff898d31c90bb8e3c5163e2fea16c2c9e8e60cc7d"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x0, 0xa, 0x9, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010c010009000000dd0900001b62b25882dc09ed0eb51284a2d84bbe0bae56bfef42c81f5aea59c885aabab082215f91589ffb8d1b674dbaa8aa", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) 98.19433ms ago: executing program 7 (id=762): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000800000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 43.94541ms ago: executing program 9 (id=763): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x401, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) write$cgroup_pid(r1, &(0x7f0000001500), 0x12) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406618, &(0x7f0000000040)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) (rerun: 32) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0)}, 0x520, 0xffff, 0x0, 0x6, 0xdb56}, 0x0, 0xc000000000000001, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x2e, 0x61, 0x30]}}, &(0x7f0000000340)=""/4083, 0x46, 0xff3, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a007f0000000000000000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="1a0000000000000000000000000000005e020000", @ANYRES32, @ANYBLOB="0000000000000020000000000000000000000000fa1f789aaaf4d5ffb76440456bdb3d732be14dd5df5214f82288431741064ca0de2f162e8ca448e0f2f2244eda999b891b965895ef5c98fc1974ea8b699a7b73e649e4f326aedba55e6b5fa77b982a386ed1137d66e5321eed8a8d336b6806385f759fd1ba8aa5898c76e5a52cf0ab799beed88196c9e0a105b952d32c344417db95211aaac15e2829480269947c8830ddca78d5774febc341eb9c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000008000000000004000"/28], 0x50) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xc, 0x9, 0x0, 0x1, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000731106000000000016000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) r5 = getpid() r6 = syz_open_procfs$namespace(0x0, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x5460, 0x20000000) (async) perf_event_open(0x0, r5, 0x8, 0xffffffffffffffff, 0x8) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0x0) (async) r7 = getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x8, 0x0, 0x0, 0x3, 0x0, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x45, 0x0, 0x6, 0x7}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 0s ago: executing program 6 (id=654): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c23003f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffc}, 0x12, 0x4, 0x3, 0x0, 0x9}, 0x0, 0x14, r0, 0x0) close(r3) (async, rerun: 32) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r4, 0x0, 0xfdef) kernel console output (not intermixed with test programs): [ 7.906099][ T23] audit: type=1400 audit(1741491929.560:28): avc: denied { write open } for pid=185 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=777 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.912689][ T23] audit: type=1400 audit(1741491929.560:29): avc: denied { getattr } for pid=185 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=777 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 8.007174][ T195] ip (195) used greatest stack depth: 21784 bytes left [ 8.055733][ T23] audit: type=1400 audit(1741491929.740:30): avc: denied { search } for pid=199 comm="dhcpcd" name="/" dev="tmpfs" ino=389 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 14.135522][ T23] kauditd_printk_skb: 30 callbacks suppressed [ 14.135534][ T23] audit: type=1400 audit(1741491935.820:61): avc: denied { transition } for pid=283 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.144445][ T23] audit: type=1400 audit(1741491935.820:62): avc: denied { noatsecure } for pid=283 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.150286][ T23] audit: type=1400 audit(1741491935.820:63): avc: denied { write } for pid=283 comm="sh" path="pipe:[11401]" dev="pipefs" ino=11401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 14.154691][ T23] audit: type=1400 audit(1741491935.820:64): avc: denied { rlimitinh } for pid=283 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.172377][ T23] audit: type=1400 audit(1741491935.820:65): avc: denied { siginh } for pid=283 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.126' (ED25519) to the list of known hosts. [ 21.769231][ T23] audit: type=1400 audit(1741491943.460:66): avc: denied { mounton } for pid=327 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.771448][ T327] cgroup1: Unknown subsys name 'net' [ 21.791994][ T23] audit: type=1400 audit(1741491943.460:67): avc: denied { mount } for pid=327 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.797600][ T327] cgroup1: Unknown subsys name 'net_prio' [ 21.825665][ T327] cgroup1: Unknown subsys name 'devices' [ 21.832284][ T23] audit: type=1400 audit(1741491943.520:68): avc: denied { unmount } for pid=327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.003356][ T327] cgroup1: Unknown subsys name 'hugetlb' [ 22.009072][ T327] cgroup1: Unknown subsys name 'rlimit' [ 22.217110][ T23] audit: type=1400 audit(1741491943.900:69): avc: denied { setattr } for pid=327 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.240302][ T23] audit: type=1400 audit(1741491943.900:70): avc: denied { mounton } for pid=327 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.262211][ T344] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.265273][ T23] audit: type=1400 audit(1741491943.900:71): avc: denied { mount } for pid=327 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.296429][ T23] audit: type=1400 audit(1741491943.970:72): avc: denied { relabelto } for pid=344 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.322330][ T23] audit: type=1400 audit(1741491943.970:73): avc: denied { write } for pid=344 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 22.347797][ T23] audit: type=1400 audit(1741491944.000:74): avc: denied { read } for pid=146 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.383689][ T23] audit: type=1400 audit(1741491944.070:75): avc: denied { read } for pid=327 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.419152][ T327] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.842679][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.849615][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.857291][ T352] device bridge_slave_0 entered promiscuous mode [ 22.866141][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.873049][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.880672][ T352] device bridge_slave_1 entered promiscuous mode [ 23.038325][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.045207][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.052676][ T356] device bridge_slave_0 entered promiscuous mode [ 23.061673][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.068598][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.076220][ T356] device bridge_slave_1 entered promiscuous mode [ 23.187166][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.194058][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.201754][ T357] device bridge_slave_0 entered promiscuous mode [ 23.208646][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.215655][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.223332][ T357] device bridge_slave_1 entered promiscuous mode [ 23.255087][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.262052][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.269279][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.276303][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.291163][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.298008][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.305822][ T358] device bridge_slave_0 entered promiscuous mode [ 23.321543][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.328475][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.336028][ T358] device bridge_slave_1 entered promiscuous mode [ 23.376216][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.383102][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.391173][ T359] device bridge_slave_0 entered promiscuous mode [ 23.398179][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.405183][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.412696][ T359] device bridge_slave_1 entered promiscuous mode [ 23.483690][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.490648][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.497869][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.504633][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.565566][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.572628][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.580184][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.587583][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.596214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.603828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.614004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.622160][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.629240][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.662394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.670640][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.677466][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.714299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.736096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.758740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.788149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.800944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.808837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.840655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.848970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.857201][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.864040][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.872239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.880511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.888557][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.895433][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.919625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.927961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.936159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.943889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.951262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.959145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.967245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.975161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.982537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.990919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.998884][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.005845][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.013212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.021545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.029861][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.036765][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.044134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.052243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.080310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.088077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.098295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.106353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.114526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.123686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.141832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.149212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.156865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.165905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.174706][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.181568][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.189162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.220867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.229851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.238195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.246643][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.253483][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.261590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.269322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.277223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.285622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.293844][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.300849][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.308062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.316727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.324853][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.332060][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.343435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.351149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.359204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.367456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.378014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.403564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.411860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.420880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.428999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.438534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.446669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.455092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.463518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.471845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.491490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.500240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.508407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.517069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.542148][ T352] request_module fs-gadgetfs succeeded, but still no fs? [ 24.551752][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.560498][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.575424][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.602440][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.663156][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.680427][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.809551][ C1] hrtimer: interrupt took 15878 ns [ 25.177044][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.216445][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.230203][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.338560][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.363809][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.372558][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.381039][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.389409][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.398325][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.438304][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.451531][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.513326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.524824][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.540057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.549055][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.557437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.570349][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.615637][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.635343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.661737][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.670582][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.704706][ T395] [ 25.706957][ T395] ********************************************************** [ 25.718812][ T395] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 25.808705][ T395] ** ** [ 25.825489][ T395] ** trace_printk() being used. Allocating extra memory. ** [ 25.833141][ T395] ** ** [ 25.844390][ T395] ** This means that this is a DEBUG kernel and it is ** [ 25.853473][ T395] ** unsafe for production use. ** [ 25.862794][ T395] ** ** [ 25.876901][ T395] ** If you see this message and you are not debugging ** [ 25.884515][ T395] ** the kernel, report this immediately to your vendor! ** [ 25.904570][ T395] ** ** [ 25.912498][ T395] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 25.921197][ T395] ********************************************************** [ 26.090669][ T404] cgroup: syz.4.5 (404) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.121059][ T404] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.355861][ T404] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.729043][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.743391][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.750395][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.326726][ T408] syz.0.8 (408) used greatest stack depth: 21080 bytes left [ 27.511825][ T23] kauditd_printk_skb: 38 callbacks suppressed [ 27.511837][ T23] audit: type=1400 audit(1741491949.200:114): avc: denied { ioctl } for pid=420 comm="syz.2.13" path="/dev/ppp" dev="devtmpfs" ino=10770 ioctlcmd=0x743d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.447001][ T23] audit: type=1400 audit(1741491950.120:115): avc: denied { create } for pid=446 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.504253][ T23] audit: type=1400 audit(1741491950.170:116): avc: denied { create } for pid=450 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 28.525582][ T452] device syzkaller0 entered promiscuous mode [ 28.553116][ T23] audit: type=1400 audit(1741491950.240:117): avc: denied { relabelfrom } for pid=450 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.684140][ T23] audit: type=1400 audit(1741491950.280:118): avc: denied { relabelto } for pid=450 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.317044][ T23] audit: type=1400 audit(1741491951.000:119): avc: denied { create } for pid=466 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.490967][ T480] device wg2 entered promiscuous mode [ 30.751507][ T483] device wg2 entered promiscuous mode [ 31.447599][ T23] audit: type=1400 audit(1741491953.130:120): avc: denied { cpu } for pid=511 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.828603][ T23] audit: type=1400 audit(1741491953.450:121): avc: denied { read } for pid=488 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.255169][ T23] audit: type=1400 audit(1741491953.940:122): avc: denied { create } for pid=531 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 34.444256][ T23] audit: type=1400 audit(1741491956.130:123): avc: denied { create } for pid=601 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 34.513374][ T603] device syzkaller0 entered promiscuous mode [ 34.840556][ T23] audit: type=1400 audit(1741491956.530:124): avc: denied { tracepoint } for pid=626 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.105237][ T23] audit: type=1400 audit(1741491957.790:125): avc: denied { create } for pid=664 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 36.580893][ T23] audit: type=1400 audit(1741491958.270:126): avc: denied { append } for pid=690 comm="syz.0.87" name="ppp" dev="devtmpfs" ino=10770 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.465903][ T739] device syzkaller0 entered promiscuous mode [ 40.113424][ T23] audit: type=1400 audit(1741491961.800:127): avc: denied { create } for pid=755 comm="syz.2.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 40.310980][ T758] device syzkaller0 entered promiscuous mode [ 40.988202][ T23] audit: type=1400 audit(1741491962.670:128): avc: denied { create } for pid=783 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 41.310648][ T23] audit: type=1400 audit(1741491963.000:129): avc: denied { ioctl } for pid=789 comm="syz.2.111" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.551254][ T796] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.012534][ T792] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.020624][ T792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.209641][ T352] syz-executor (352) used greatest stack depth: 19480 bytes left [ 45.120387][ T7] device bridge_slave_1 left promiscuous mode [ 45.126378][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.140968][ T7] device bridge_slave_0 left promiscuous mode [ 45.177809][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.862425][ T861] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.869275][ T861] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.910278][ T861] device bridge_slave_0 entered promiscuous mode [ 45.921629][ T861] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.929593][ T861] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.937395][ T861] device bridge_slave_1 entered promiscuous mode [ 46.106311][ T863] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.114731][ T863] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.122504][ T863] device bridge_slave_0 entered promiscuous mode [ 46.130099][ T863] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.136935][ T863] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.146174][ T863] device bridge_slave_1 entered promiscuous mode [ 46.266739][ T870] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.273626][ T870] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.281886][ T870] device bridge_slave_0 entered promiscuous mode [ 46.293891][ T873] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.300818][ T873] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.308098][ T873] device bridge_slave_0 entered promiscuous mode [ 46.315243][ T870] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.322363][ T870] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.330084][ T870] device bridge_slave_1 entered promiscuous mode [ 46.344558][ T873] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.351461][ T873] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.358773][ T873] device bridge_slave_1 entered promiscuous mode [ 46.399190][ T861] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.406338][ T861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.413455][ T861] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.420203][ T861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.522983][ T863] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.530239][ T863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.537329][ T863] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.544115][ T863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.555335][ T434] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.562945][ T434] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.572134][ T434] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.579322][ T434] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.616621][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.624546][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.657331][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.665585][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.674381][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.681365][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.704884][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.713288][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.722226][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.729067][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.754394][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.762773][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.785080][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.793290][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.801493][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.808320][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.815780][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.824233][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.832340][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.839384][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.848839][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.856991][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.873036][ T7] device bridge_slave_1 left promiscuous mode [ 46.879263][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.887011][ T7] device bridge_slave_0 left promiscuous mode [ 46.893445][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.901229][ T7] device bridge_slave_1 left promiscuous mode [ 46.907176][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.914581][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.922153][ T7] device bridge_slave_1 left promiscuous mode [ 46.928077][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.935398][ T7] device bridge_slave_0 left promiscuous mode [ 46.941584][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.169018][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.176678][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.184625][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.193400][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.201702][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.209758][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.217698][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.225991][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.234400][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.241257][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.248472][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.256476][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.264533][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.272860][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.281260][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.288083][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.295469][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.313691][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.321876][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.356669][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.372596][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.380274][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.388545][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.396747][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.403683][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.412031][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.420506][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.428740][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.436893][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.444776][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.461011][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.469252][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.477512][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.484416][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.512182][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.520737][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.529027][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.537481][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.545748][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.567887][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.576618][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.599022][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.607453][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.640572][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.649105][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.658273][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.666949][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.676040][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.684638][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.723196][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.732621][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.742594][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.751937][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.760945][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.769339][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.784315][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.793516][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.833125][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.841497][ T23] audit: type=1400 audit(1741491969.530:130): avc: denied { mounton } for pid=863 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12826 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.870223][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.878196][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.894323][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.907309][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.916263][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.926297][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.935247][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.980744][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.044000][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.061086][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.087654][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.097046][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.106567][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.583368][ T23] audit: type=1400 audit(1741491970.270:131): avc: denied { create } for pid=936 comm="syz.8.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.799438][ T23] audit: type=1400 audit(1741491970.320:132): avc: denied { create } for pid=936 comm="syz.8.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 49.049387][ T23] audit: type=1400 audit(1741491970.730:133): avc: denied { create } for pid=960 comm="syz.7.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.111341][ T23] audit: type=1400 audit(1741491970.780:134): avc: denied { create } for pid=960 comm="syz.7.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.167210][ T23] audit: type=1400 audit(1741491970.800:135): avc: denied { create } for pid=964 comm="syz.8.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 49.300742][ T23] audit: type=1400 audit(1741491970.990:136): avc: denied { create } for pid=974 comm="syz.8.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 49.575051][ T23] audit: type=1400 audit(1741491971.260:137): avc: denied { write } for pid=988 comm="syz.5.170" name="ppp" dev="devtmpfs" ino=10770 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 51.373064][ T23] audit: type=1400 audit(1741491973.060:138): avc: denied { create } for pid=1082 comm="syz.5.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.015552][ T1126] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.023032][ T1126] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.263040][ T1122] device bridge_slave_1 left promiscuous mode [ 53.330925][ T1122] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.441478][ T1122] device bridge_slave_0 left promiscuous mode [ 53.455397][ T1122] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.527681][ T23] audit: type=1400 audit(1741491975.210:139): avc: denied { create } for pid=1137 comm="syz.6.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 55.257278][ T1228] device sit0 entered promiscuous mode [ 56.411262][ T1261] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.421417][ T1261] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.440305][ T1261] device bridge_slave_0 entered promiscuous mode [ 56.461355][ T1261] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.479579][ T1261] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.487158][ T1261] device bridge_slave_1 entered promiscuous mode [ 56.834583][ T1261] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.841591][ T1261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.848833][ T1261] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.855718][ T1261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.953938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.980652][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.997841][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.080709][ T7] device bridge_slave_1 left promiscuous mode [ 57.086699][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.132145][ T7] device bridge_slave_0 left promiscuous mode [ 57.138151][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.435347][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.445274][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.452172][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.473349][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.487061][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.493963][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.546058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.557788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.576092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.641305][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.026027][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.051341][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.079866][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.093838][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.109857][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.118291][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.157241][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.176404][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.247700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.286441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.399341][ T23] audit: type=1400 audit(1741491980.080:140): avc: denied { mounton } for pid=1261 comm="syz-executor" path="/root/syzkaller.IUJsTC/syz-tmp/newroot/dev" dev="tmpfs" ino=19798 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 59.216824][ T23] audit: type=1400 audit(1741491980.890:141): avc: denied { create } for pid=1371 comm="syz.5.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.709378][ T1368] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.742226][ T1368] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.750211][ T1368] device bridge_slave_0 entered promiscuous mode [ 59.804025][ T1368] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.817882][ T1368] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.865181][ T1368] device bridge_slave_1 entered promiscuous mode [ 59.993601][ T1399] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.035383][ T1399] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.042470][ T1399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.095906][ T7] device bridge_slave_1 left promiscuous mode [ 60.105590][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.123379][ T7] device bridge_slave_0 left promiscuous mode [ 60.136734][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.611907][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.747288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.852639][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.943243][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.950171][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.012447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.020631][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.027621][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.079717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.160896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.207491][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.215631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.224636][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.937111][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.985091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.035121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.080169][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.159888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.215875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.244684][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.253648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.262702][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.291396][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.957668][ T1487] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.965569][ T1487] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.998115][ T1487] device bridge_slave_0 entered promiscuous mode [ 64.007891][ T1487] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.015431][ T1487] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.023170][ T1487] device bridge_slave_1 entered promiscuous mode [ 64.276045][ T1487] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.282948][ T1487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.533919][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.566011][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.578255][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.613654][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.628614][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.643846][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.650828][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.682208][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.703295][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.710175][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.761895][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.840826][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.851525][ T7] device bridge_slave_1 left promiscuous mode [ 64.857497][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.866502][ T7] device bridge_slave_0 left promiscuous mode [ 64.873337][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.256062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.275908][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.348234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.359071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.535141][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.556714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.681914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.700214][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.780521][ T1579] device pim6reg1 entered promiscuous mode [ 65.799333][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.817160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.381197][ T13] cfg80211: failed to load regulatory.db [ 67.554514][ T1629] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.561889][ T1629] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.675909][ T1614] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.745126][ T1614] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.814957][ T1614] device bridge_slave_0 entered promiscuous mode [ 68.763283][ T1614] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.806993][ T1614] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.869819][ T1614] device bridge_slave_1 entered promiscuous mode [ 72.417424][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.432799][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.448623][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.460475][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.468498][ T1302] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.475357][ T1302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.483001][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.539696][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.547987][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.556438][ T1302] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.563304][ T1302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.601799][ T23] audit: type=1400 audit(1741491994.290:142): avc: denied { create } for pid=1681 comm="syz.4.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 72.623686][ T7] device bridge_slave_1 left promiscuous mode [ 72.630978][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.638185][ T7] device bridge_slave_0 left promiscuous mode [ 72.644539][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.704646][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.718327][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.794176][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.803790][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.900742][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.917481][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.050042][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.087204][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.131235][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.210115][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.296627][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.328415][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.529243][ T1714] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.536444][ T1714] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.544601][ T1714] device bridge_slave_0 entered promiscuous mode [ 74.586549][ T7] device bridge_slave_1 left promiscuous mode [ 74.592677][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.665639][ T7] device bridge_slave_0 left promiscuous mode [ 74.689765][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.886575][ T1714] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.893483][ T1714] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.900971][ T1714] device bridge_slave_1 entered promiscuous mode [ 75.568001][ T1759] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.575461][ T1759] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.583013][ T1759] device bridge_slave_0 entered promiscuous mode [ 75.596380][ T1759] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.603529][ T1759] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.610942][ T1759] device bridge_slave_1 entered promiscuous mode [ 75.640010][ T1766] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.646914][ T1766] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.654352][ T1766] device bridge_slave_0 entered promiscuous mode [ 75.689742][ T1767] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.697355][ T1767] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.705076][ T1767] device bridge_slave_0 entered promiscuous mode [ 75.712103][ T1766] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.719155][ T1766] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.726711][ T1766] device bridge_slave_1 entered promiscuous mode [ 75.741770][ T1767] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.748808][ T1767] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.756310][ T1767] device bridge_slave_1 entered promiscuous mode [ 75.907943][ T1791] 77Ս֕: renamed from syzkaller0 [ 76.061377][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.069459][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.077624][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.085250][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.108497][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.116995][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.125414][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.132280][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.140605][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.149041][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.157361][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.164221][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.171904][ T23] audit: type=1400 audit(1741491997.860:143): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=399 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.195480][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.203902][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.205192][ T23] audit: type=1400 audit(1741491997.860:144): avc: denied { rename } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=399 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.219505][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.241062][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.249124][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.256828][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.306537][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.317108][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.328750][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.335638][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.397036][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.414666][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.426177][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.449183][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.460999][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.471226][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.515767][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.526753][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.539808][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.546691][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.586399][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.596936][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.609162][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.628154][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.635267][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.681152][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.690248][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.719659][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.727674][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.735749][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.743958][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.759316][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.770098][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.778095][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.807014][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.816853][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.825465][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.128564][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.137047][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.145257][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.153778][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.162480][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.171146][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.202094][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.210408][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.218747][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.227600][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.236129][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.245196][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.302055][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.310302][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.318613][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.333809][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.343014][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.351783][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.361232][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.369742][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.378903][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.387329][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.401889][ T7] device bridge_slave_1 left promiscuous mode [ 77.407952][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.418867][ T7] device bridge_slave_0 left promiscuous mode [ 77.425595][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.433100][ T7] device bridge_slave_1 left promiscuous mode [ 77.439041][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.446525][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.715344][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.730022][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.799669][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.809452][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.415010][ T1890] device wg2 entered promiscuous mode [ 79.605626][ T1890] cgroup: fork rejected by pids controller in /syz2 [ 80.968436][ T1940] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.978004][ T1940] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.990307][ T1940] device bridge_slave_0 entered promiscuous mode [ 81.061307][ T1940] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.068169][ T1940] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.075971][ T1940] device bridge_slave_1 entered promiscuous mode [ 81.082722][ T1975] device wg2 entered promiscuous mode [ 81.324791][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.343254][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.382492][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.411751][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.425472][ T1302] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.432369][ T1302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.441420][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.449841][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.480697][ T1302] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.487558][ T1302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.576238][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.585066][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.595516][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.605488][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.613359][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.622546][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.630735][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.639249][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.648094][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.656415][ T1302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.259248][ T2043] device blkio.throttle. entered promiscuous mode [ 86.234839][ T2141] cgroup: fork rejected by pids controller in /syz7 [ 86.279987][ T7] device bridge_slave_1 left promiscuous mode [ 86.286036][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.344158][ T7] device bridge_slave_0 left promiscuous mode [ 86.393089][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.747345][ T2275] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.773062][ T2275] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.795066][ T2275] device bridge_slave_0 entered promiscuous mode [ 87.815588][ T2275] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.840350][ T2275] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.872315][ T2275] device bridge_slave_1 entered promiscuous mode [ 88.344110][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.351663][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.421831][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.439996][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.464873][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.471940][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.512135][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.520874][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.529226][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.536267][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.582633][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.596695][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.610248][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.680344][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.709957][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.875603][ T2356] FAULT_INJECTION: forcing a failure. [ 88.875603][ T2356] name failslab, interval 1, probability 0, space 0, times 1 [ 88.898756][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.906878][ T2356] CPU: 0 PID: 2356 Comm: syz.1.504 Not tainted 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 88.916677][ T2356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 88.926658][ T2356] Call Trace: [ 88.929898][ T2356] dump_stack+0x1d8/0x241 [ 88.934041][ T2356] ? panic+0x89d/0x89d [ 88.937955][ T2356] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 88.943864][ T2356] ? is_bpf_text_address+0x24c/0x260 [ 88.949074][ T2356] ? stack_trace_save+0x1c0/0x1c0 [ 88.953937][ T2356] ? __kernel_text_address+0x94/0x100 [ 88.959136][ T2356] should_fail+0x71f/0x880 [ 88.963395][ T2356] ? setup_fault_attr+0x3d0/0x3d0 [ 88.968253][ T2356] ? dup_task_struct+0x4f/0x600 [ 88.972955][ T2356] should_failslab+0x5/0x20 [ 88.977292][ T2356] kmem_cache_alloc+0x28/0x250 [ 88.981887][ T2356] dup_task_struct+0x4f/0x600 [ 88.986393][ T2356] copy_process+0x56d/0x3230 [ 88.990822][ T2356] ? proc_fail_nth_write+0x20b/0x290 [ 88.995957][ T2356] ? proc_fail_nth_read+0x210/0x210 [ 89.000977][ T2356] ? proc_fail_nth_read+0x210/0x210 [ 89.006015][ T2356] ? fork_idle+0x290/0x290 [ 89.010253][ T2356] ? memset+0x1f/0x40 [ 89.014181][ T2356] ? fsnotify+0x1280/0x1340 [ 89.018522][ T2356] ? __kernel_write+0x350/0x350 [ 89.023208][ T2356] _do_fork+0x197/0x900 [ 89.027203][ T2356] ? debug_smp_processor_id+0x20/0x20 [ 89.032432][ T2356] ? __fsnotify_parent+0x310/0x310 [ 89.037362][ T2356] ? copy_process+0x3230/0x3230 [ 89.042050][ T2356] ? __sb_end_write+0xc4/0x120 [ 89.046658][ T2356] __x64_sys_clone+0x26b/0x2c0 [ 89.051500][ T2356] ? fput_many+0x15e/0x1b0 [ 89.055760][ T2356] ? __ia32_sys_vfork+0x110/0x110 [ 89.060711][ T2356] ? __do_page_fault+0x725/0xbb0 [ 89.065488][ T2356] do_syscall_64+0xca/0x1c0 [ 89.069819][ T2356] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 89.075562][ T2356] RIP: 0033:0x7f1b94ce8169 [ 89.079808][ T2356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.099671][ T2356] RSP: 002b:00007f1b93330fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 89.108004][ T2356] RAX: ffffffffffffffda RBX: 00007f1b94f01080 RCX: 00007f1b94ce8169 [ 89.115811][ T2356] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042000000 [ 89.123626][ T2356] RBP: 00007f1b93331090 R08: 0000000000000000 R09: 0000000000000000 [ 89.131519][ T2356] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 89.139336][ T2356] R13: 0000000000000000 R14: 00007f1b94f01080 R15: 00007ffd8dd3dbb8 [ 89.150718][ T7] device bridge_slave_1 left promiscuous mode [ 89.156697][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.164469][ T7] device bridge_slave_0 left promiscuous mode [ 89.170661][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.605706][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.625691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.018266][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.037061][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.193086][ T2378] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.200199][ T2378] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.304745][ T164] udevd[164]: worker [2033] terminated by signal 33 (Unknown signal 33) [ 91.385746][ T164] udevd[164]: worker [2033] failed while handling '/devices/virtual/block/loop9' [ 91.431143][ T164] udevd[164]: worker [351] terminated by signal 33 (Unknown signal 33) [ 91.439500][ T164] udevd[164]: worker [351] failed while handling '/devices/virtual/block/loop7' [ 91.767500][ T2435] FAULT_INJECTION: forcing a failure. [ 91.767500][ T2435] name failslab, interval 1, probability 0, space 0, times 0 [ 91.848241][ T2435] CPU: 1 PID: 2435 Comm: syz.8.529 Not tainted 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 91.857789][ T2435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 91.868111][ T2435] Call Trace: [ 91.871245][ T2435] dump_stack+0x1d8/0x241 [ 91.875489][ T2435] ? panic+0x89d/0x89d [ 91.879413][ T2435] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 91.885225][ T2435] ? setup_fault_attr+0x3d0/0x3d0 [ 91.890087][ T2435] should_fail+0x71f/0x880 [ 91.894332][ T2435] ? setup_fault_attr+0x3d0/0x3d0 [ 91.899203][ T2435] ? check_preemption_disabled+0x9f/0x320 [ 91.904752][ T2435] ? prepare_creds+0x2c/0x580 [ 91.909255][ T2435] should_failslab+0x5/0x20 [ 91.913602][ T2435] kmem_cache_alloc+0x28/0x250 [ 91.918295][ T2435] prepare_creds+0x2c/0x580 [ 91.922634][ T2435] copy_creds+0xe7/0x490 [ 91.926724][ T2435] copy_process+0x8be/0x3230 [ 91.931139][ T2435] ? proc_fail_nth_write+0x20b/0x290 [ 91.936259][ T2435] ? proc_fail_nth_read+0x210/0x210 [ 91.941299][ T2435] ? proc_fail_nth_read+0x210/0x210 [ 91.946324][ T2435] ? fork_idle+0x290/0x290 [ 91.950664][ T2435] ? memset+0x1f/0x40 [ 91.954611][ T2435] ? fsnotify+0x1280/0x1340 [ 91.958948][ T2435] ? __kernel_write+0x350/0x350 [ 91.963650][ T2435] _do_fork+0x197/0x900 [ 91.967624][ T2435] ? debug_smp_processor_id+0x20/0x20 [ 91.972936][ T2435] ? __fsnotify_parent+0x310/0x310 [ 91.977885][ T2435] ? copy_process+0x3230/0x3230 [ 91.982582][ T2435] ? __sb_end_write+0xc4/0x120 [ 91.987194][ T2435] __x64_sys_clone+0x26b/0x2c0 [ 91.991764][ T2435] ? fput_many+0x15e/0x1b0 [ 91.996469][ T2435] ? __ia32_sys_vfork+0x110/0x110 [ 92.001321][ T2435] ? __do_page_fault+0x725/0xbb0 [ 92.006264][ T2435] do_syscall_64+0xca/0x1c0 [ 92.010612][ T2435] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 92.016422][ T2435] RIP: 0033:0x7f1f28df9169 [ 92.020663][ T2435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.040372][ T2435] RSP: 002b:00007f1f27441fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 92.048613][ T2435] RAX: ffffffffffffffda RBX: 00007f1f29012080 RCX: 00007f1f28df9169 [ 92.056596][ T2435] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042000000 [ 92.064493][ T2435] RBP: 00007f1f27442090 R08: 0000000000000000 R09: 0000000000000000 [ 92.072409][ T2435] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 92.080301][ T2435] R13: 0000000000000000 R14: 00007f1f29012080 R15: 00007ffdaf7430f8 [ 92.623984][ T2459] veth1_vlan: mtu greater than device maximum [ 93.104097][ T23] audit: type=1400 audit(1741492014.790:145): avc: denied { ioctl } for pid=2477 comm="syz.8.539" path="socket:[27192]" dev="sockfs" ino=27192 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.246466][ T2493] FAULT_INJECTION: forcing a failure. [ 93.246466][ T2493] name failslab, interval 1, probability 0, space 0, times 0 [ 93.279314][ T2493] CPU: 0 PID: 2493 Comm: syz.8.542 Not tainted 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 93.288875][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 93.298792][ T2493] Call Trace: [ 93.301894][ T2493] dump_stack+0x1d8/0x241 [ 93.306049][ T2493] ? panic+0x89d/0x89d [ 93.309954][ T2493] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 93.315737][ T2493] should_fail+0x71f/0x880 [ 93.320057][ T2493] ? setup_fault_attr+0x3d0/0x3d0 [ 93.324921][ T2493] ? security_prepare_creds+0x48/0x130 [ 93.330199][ T2493] should_failslab+0x5/0x20 [ 93.334547][ T2493] __kmalloc+0x51/0x2e0 [ 93.338535][ T2493] security_prepare_creds+0x48/0x130 [ 93.343658][ T2493] prepare_creds+0x3be/0x580 [ 93.348081][ T2493] copy_creds+0xe7/0x490 [ 93.352158][ T2493] copy_process+0x8be/0x3230 [ 93.356737][ T2493] ? proc_fail_nth_write+0x20b/0x290 [ 93.361840][ T2493] ? proc_fail_nth_read+0x210/0x210 [ 93.366879][ T2493] ? proc_fail_nth_read+0x210/0x210 [ 93.371912][ T2493] ? fork_idle+0x290/0x290 [ 93.376156][ T2493] ? memset+0x1f/0x40 [ 93.379984][ T2493] ? fsnotify+0x1280/0x1340 [ 93.384419][ T2493] ? __kernel_write+0x350/0x350 [ 93.389273][ T2493] _do_fork+0x197/0x900 [ 93.393271][ T2493] ? debug_smp_processor_id+0x20/0x20 [ 93.398496][ T2493] ? __fsnotify_parent+0x310/0x310 [ 93.403422][ T2493] ? copy_process+0x3230/0x3230 [ 93.408126][ T2493] ? __sb_end_write+0xc4/0x120 [ 93.412700][ T2493] __x64_sys_clone+0x26b/0x2c0 [ 93.417300][ T2493] ? fput_many+0x15e/0x1b0 [ 93.422024][ T2493] ? __ia32_sys_vfork+0x110/0x110 [ 93.426878][ T2493] ? __do_page_fault+0x725/0xbb0 [ 93.431650][ T2493] do_syscall_64+0xca/0x1c0 [ 93.436099][ T2493] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 93.441812][ T2493] RIP: 0033:0x7f1f28df9169 [ 93.446150][ T2493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.465701][ T2493] RSP: 002b:00007f1f27441fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 93.473923][ T2493] RAX: ffffffffffffffda RBX: 00007f1f29012080 RCX: 00007f1f28df9169 [ 93.481731][ T2493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042000000 [ 93.489727][ T2493] RBP: 00007f1f27442090 R08: 0000000000000000 R09: 0000000000000000 [ 93.497537][ T2493] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 93.505522][ T2493] R13: 0000000000000000 R14: 00007f1f29012080 R15: 00007ffdaf7430f8 [ 94.002845][ T23] audit: type=1400 audit(1741492015.690:146): avc: denied { create } for pid=2515 comm="syz.8.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 94.210587][ T23] audit: type=1400 audit(1741492015.900:147): avc: denied { create } for pid=2530 comm="syz.8.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 95.272061][ T2594] device syzkaller0 entered promiscuous mode [ 96.969845][ T2675] ip6_tunnel: non-ECT from fec0:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 101.257239][ T2794] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.267402][ T2794] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.504185][ T23] audit: type=1400 audit(1741492023.190:148): avc: denied { create } for pid=2810 comm="syz.8.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 102.009157][ T2821] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.016802][ T2821] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.050866][ T2821] device bridge_slave_0 entered promiscuous mode [ 102.110517][ T2821] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.117404][ T2821] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.125108][ T2821] device bridge_slave_1 entered promiscuous mode [ 102.157943][ T9] device bridge_slave_1 left promiscuous mode [ 102.164537][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.171930][ T9] device bridge_slave_0 left promiscuous mode [ 102.178172][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.186037][ T9] device bridge_slave_1 left promiscuous mode [ 102.192202][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.199483][ T9] device bridge_slave_0 left promiscuous mode [ 102.205581][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.422746][ T2825] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.429704][ T2825] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.437652][ T2825] device bridge_slave_0 entered promiscuous mode [ 102.444815][ T2825] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.451773][ T2825] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.459271][ T2825] device bridge_slave_1 entered promiscuous mode [ 102.592835][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.600772][ T2828] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.608444][ T2828] device bridge_slave_0 entered promiscuous mode [ 102.638787][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.640415][ T2855] syz.8.646[2855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.640481][ T2855] syz.8.646[2855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.645962][ T2828] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.676219][ T2855] syz.8.646[2855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.676281][ T2855] syz.8.646[2855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.677280][ T2828] device bridge_slave_1 entered promiscuous mode [ 102.872410][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.882314][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.911752][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.920444][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.932517][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.939375][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.948341][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.957113][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.966245][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.973150][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.002702][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.014679][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.023248][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.086319][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.930484][ T9] device bridge_slave_1 left promiscuous mode [ 103.936652][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.966621][ T9] device bridge_slave_0 left promiscuous mode [ 103.999713][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.030252][ T9] device bridge_slave_1 left promiscuous mode [ 104.036245][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.063751][ T9] device bridge_slave_0 left promiscuous mode [ 104.069986][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.491926][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.498955][ T2898] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.507189][ T2898] device bridge_slave_0 entered promiscuous mode [ 104.519137][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.526356][ T2898] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.534348][ T2898] device bridge_slave_1 entered promiscuous mode [ 104.558752][ T2902] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.565874][ T2902] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.573601][ T2902] device bridge_slave_0 entered promiscuous mode [ 104.584642][ T2902] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.591880][ T2902] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.599475][ T2902] device bridge_slave_1 entered promiscuous mode [ 104.621614][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.628463][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.636320][ T2901] device bridge_slave_0 entered promiscuous mode [ 104.647311][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.654306][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.661764][ T2901] device bridge_slave_1 entered promiscuous mode [ 104.737964][ T2903] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.745481][ T2903] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.753303][ T2903] device bridge_slave_0 entered promiscuous mode [ 104.780678][ T2903] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.787791][ T2903] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.796010][ T2903] device bridge_slave_1 entered promiscuous mode [ 105.040353][ T2903] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.047207][ T2903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.054564][ T2903] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.061417][ T2903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.107248][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.114443][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.123821][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.131359][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.141240][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.150143][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.158386][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.165378][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.193563][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.201550][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.208887][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.216805][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.225110][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.233560][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.240591][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.248313][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.257105][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.265354][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.272419][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.281896][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.310556][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.317597][ T2918] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.325519][ T2918] device bridge_slave_0 entered promiscuous mode [ 105.333607][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.343898][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.352164][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.358997][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.367268][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.375208][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.382641][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.391010][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.397842][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.405420][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.413743][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.420741][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.450172][ T2918] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.457021][ T2918] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.464756][ T2918] device bridge_slave_1 entered promiscuous mode [ 105.483655][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.491945][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.500164][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.508450][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.516449][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.554559][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.592518][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.602315][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.610260][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.643277][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.675855][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.684544][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.694191][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.703429][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.711831][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.718832][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.726774][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.735585][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.743782][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.771188][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.780217][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.788386][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.795250][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.803113][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.811387][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.819634][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.827996][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.862302][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.871302][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.879382][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.888076][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.896863][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.905872][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.914570][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.922999][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.931595][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.940470][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.967721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.976300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.987175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.995523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.019406][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.028621][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.050595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.082536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.162253][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.177401][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.256872][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.290943][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.046627][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.057927][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.099710][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.119183][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.127402][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.136264][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.147350][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.154226][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.161645][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.170015][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.178084][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.185106][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.232233][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.245283][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.255109][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.264244][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.273164][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.281775][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.290336][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.298459][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.306801][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.370795][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.399440][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.456094][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.548479][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.584273][ T9] device bridge_slave_1 left promiscuous mode [ 107.591519][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.603772][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.616585][ T9] device bridge_slave_1 left promiscuous mode [ 107.624905][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.637773][ T9] device bridge_slave_0 left promiscuous mode [ 107.647131][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.659104][ T9] device bridge_slave_1 left promiscuous mode [ 107.669782][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.687276][ T9] device bridge_slave_0 left promiscuous mode [ 107.693382][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.701592][ T9] device bridge_slave_1 left promiscuous mode [ 107.711005][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.730336][ T9] device bridge_slave_0 left promiscuous mode [ 107.736591][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.182719][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.191092][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.248622][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.257895][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.267699][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.277064][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.750966][ T2999] syz.9.675 uses obsolete (PF_INET,SOCK_PACKET) [ 108.784551][ T2987] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.839610][ T2987] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.880110][ T2987] device bridge_slave_0 entered promiscuous mode [ 108.900199][ T2987] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.931568][ T2987] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.939329][ T2987] device bridge_slave_1 entered promiscuous mode [ 109.380600][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.398113][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.416264][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.450504][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.470356][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.477226][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.504526][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.525915][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.546980][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.554018][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.615329][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.627603][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.647478][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.801618][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.820544][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.874571][ T3034] device sit0 entered promiscuous mode [ 109.901746][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.947379][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.976692][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.017255][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.043694][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.079853][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.118538][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.659020][ T23] audit: type=1400 audit(1741492034.340:149): avc: denied { write } for pid=3090 comm="syz.2.697" name="cgroup.subtree_control" dev="cgroup2" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 112.770808][ T23] audit: type=1400 audit(1741492034.380:150): avc: denied { open } for pid=3090 comm="syz.2.697" path="" dev="cgroup2" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 112.830677][ T23] audit: type=1400 audit(1741492034.380:151): avc: denied { ioctl } for pid=3090 comm="syz.2.697" path="" dev="cgroup2" ino=142 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 112.870150][ T23] audit: type=1400 audit(1741492034.480:152): avc: denied { append } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=23841 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.893143][ T23] audit: type=1400 audit(1741492034.480:153): avc: denied { open } for pid=146 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=23841 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.918979][ T23] audit: type=1400 audit(1741492034.480:154): avc: denied { getattr } for pid=146 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=23841 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.947579][ T3093] : renamed from bond_slave_0 [ 112.996131][ T3099] GPL: port 1(erspan0) entered blocking state [ 113.002258][ T3099] GPL: port 1(erspan0) entered disabled state [ 113.008698][ T3099] device erspan0 entered promiscuous mode [ 113.015052][ T3104] GPL: port 1(erspan0) entered blocking state [ 113.020959][ T3104] GPL: port 1(erspan0) entered forwarding state [ 113.155944][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.164215][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.175839][ T3102] device bridge_slave_0 entered promiscuous mode [ 113.187704][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.194742][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.202469][ T3102] device bridge_slave_1 entered promiscuous mode [ 113.332092][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.339093][ T3102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.346372][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.353309][ T3102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.434947][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.448648][ T434] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.699465][ T434] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.746394][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.753537][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.763041][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.773782][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.790889][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.797764][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.817671][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.878971][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.907308][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.914493][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.930224][ T9] device bridge_slave_1 left promiscuous mode [ 113.943136][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.991030][ T9] device bridge_slave_0 left promiscuous mode [ 114.006570][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.026774][ T9] device bridge_slave_1 left promiscuous mode [ 114.037242][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.082459][ T9] device bridge_slave_0 left promiscuous mode [ 114.098609][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.730755][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.745194][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.773451][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.782504][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.800484][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.809099][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.839558][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.847634][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.871703][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.880194][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.925053][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.941556][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.970493][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.980387][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.270463][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.292567][ T3181] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.315365][ T3181] device bridge_slave_0 entered promiscuous mode [ 115.340849][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.356673][ T3181] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.372037][ T3181] device bridge_slave_1 entered promiscuous mode [ 115.394786][ T3188] device wg2 entered promiscuous mode [ 115.541635][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.548605][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.555787][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.562737][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.602225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.610808][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.618194][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.637347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.645647][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.652514][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.661233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.669800][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.676833][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.694232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.710821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.730063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.750548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.758850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.779380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.787922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.821398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.842188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.860278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.875060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.215638][ T3208] device syzkaller0 entered promiscuous mode [ 116.402770][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.419933][ T3205] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.427509][ T3205] device bridge_slave_0 entered promiscuous mode [ 116.462676][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.469613][ T3205] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.477396][ T3205] device bridge_slave_1 entered promiscuous mode [ 116.777307][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.784286][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.791410][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.798263][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.891101][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.899898][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.927101][ T3229] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.937775][ T3229] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.988359][ T3229] device bridge_slave_0 entered promiscuous mode [ 117.005849][ T3229] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.040271][ T3229] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.060053][ T3229] device bridge_slave_1 entered promiscuous mode [ 117.236100][ T9] device bridge_slave_1 left promiscuous mode [ 117.245969][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.260929][ T9] device bridge_slave_0 left promiscuous mode [ 117.279629][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.287373][ T9] device bridge_slave_1 left promiscuous mode [ 117.293461][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.305480][ T9] device bridge_slave_0 left promiscuous mode [ 117.311563][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.427870][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.452645][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.496630][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.508691][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.531412][ T434] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.538376][ T434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.564307][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.580498][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.589875][ T434] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.596767][ T434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.622637][ T3329] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.630035][ T3329] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.716309][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.729999][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.740955][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.749256][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.769874][ T3329] device bridge_slave_1 left promiscuous mode [ 118.776186][ T3329] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.789756][ T3329] device bridge_slave_0 left promiscuous mode [ 118.796012][ T3329] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.976996][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.991441][ T434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.059409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.077784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.165745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.178308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.250553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.281742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.321351][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.328233][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.388741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.455855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.478602][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.485495][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.573437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.598737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.622229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.630994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.639706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.648042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.656909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.705979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.740093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.808438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.834377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.990854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.015406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.054842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.071206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.089298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.099371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.186735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.205468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.229756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.278560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.314199][ T3362] ------------[ cut here ]------------ [ 120.319503][ T3362] kernel BUG at include/linux/swapops.h:195! [ 120.325589][ T3362] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 120.331563][ T3362] CPU: 0 PID: 3362 Comm: syz.5.761 Not tainted 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 120.341113][ T3362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 120.351039][ T3362] RIP: 0010:unmap_page_range+0x2606/0x2620 [ 120.356822][ T3362] Code: 00 00 00 65 48 8b 04 25 28 00 00 00 48 3b 84 24 a0 01 00 00 75 1d 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ea 56 d9 ff <0f> 0b e8 e3 56 d9 ff 0f 0b e8 ec f9 af ff 66 66 2e 0f 1f 84 00 00 [ 120.376518][ T3362] RSP: 0018:ffff8881d739f5a0 EFLAGS: 00010293 [ 120.382422][ T3362] RAX: ffffffff818af416 RBX: 0000000000000000 RCX: ffff8881f37d0000 [ 120.390320][ T3362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 120.398143][ T3362] RBP: ffff8881d739f790 R08: ffffffff818ae0b2 R09: fffffb1df897a371 [ 120.405945][ T3362] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 120.413849][ T3362] R13: fffff8efc4bd1b80 R14: 1ffff1103da6de39 R15: ffff8881da172268 [ 120.421656][ T3362] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 120.430855][ T3362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.437277][ T3362] CR2: 0000000000000000 CR3: 0000000005e0e000 CR4: 00000000003406b0 [ 120.445091][ T3362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 120.452983][ T3362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 120.460792][ T3362] Call Trace: [ 120.463932][ T3362] ? __die+0xb4/0x100 [ 120.467754][ T3362] ? die+0x26/0x50 [ 120.471372][ T3362] ? do_trap+0x1e7/0x340 [ 120.475382][ T3362] ? unmap_page_range+0x2606/0x2620 [ 120.480413][ T3362] ? unmap_page_range+0x2606/0x2620 [ 120.485447][ T3362] ? do_invalid_op+0xfb/0x110 [ 120.489960][ T3362] ? unmap_page_range+0x2606/0x2620 [ 120.495010][ T3362] ? invalid_op+0x1e/0x30 [ 120.499254][ T3362] ? unmap_page_range+0x12a2/0x2620 [ 120.504282][ T3362] ? unmap_page_range+0x2606/0x2620 [ 120.509329][ T3362] ? unmap_page_range+0x2606/0x2620 [ 120.514363][ T3362] ? copy_page_range+0x26f0/0x26f0 [ 120.519300][ T3362] ? lru_add_page_tail+0x770/0x770 [ 120.524431][ T3362] unmap_vmas+0x355/0x4b0 [ 120.528589][ T3362] ? cputime_adjust+0x34/0x270 [ 120.533191][ T3362] ? unmap_page_range+0x2620/0x2620 [ 120.538226][ T3362] ? tlb_gather_mmu+0x273/0x340 [ 120.542910][ T3362] exit_mmap+0x2bc/0x520 [ 120.547075][ T3362] ? vm_brk+0x20/0x20 [ 120.550899][ T3362] ? mutex_unlock+0x18/0x40 [ 120.555241][ T3362] ? uprobe_clear_state+0x297/0x300 [ 120.560275][ T3362] ? mm_update_next_owner+0x518/0x630 [ 120.565490][ T3362] __mmput+0x8e/0x2c0 [ 120.569290][ T3362] do_exit+0xc08/0x2bc0 [ 120.573300][ T3362] ? put_task_struct+0x80/0x80 [ 120.577892][ T3362] ? __tun_chr_ioctl+0xa69/0x1d00 [ 120.582834][ T3362] ? _raw_spin_lock_irqsave+0x210/0x210 [ 120.588227][ T3362] do_group_exit+0x138/0x300 [ 120.592737][ T3362] get_signal+0xdb1/0x1440 [ 120.597080][ T3362] do_signal+0xb0/0x11f0 [ 120.601146][ T3362] ? bpf_send_signal+0x2a8/0x3b0 [ 120.605919][ T3362] ? bpf_probe_read_str+0x80/0x80 [ 120.610874][ T3362] ? signal_fault+0x1e0/0x1e0 [ 120.615388][ T3362] ? __se_sys_futex+0x355/0x470 [ 120.620074][ T3362] ? __x64_sys_futex+0xf0/0xf0 [ 120.624672][ T3362] ? fpu__clear+0x3c0/0x3c0 [ 120.629016][ T3362] exit_to_usermode_loop+0xc0/0x1a0 [ 120.634053][ T3362] prepare_exit_to_usermode+0x199/0x200 [ 120.639440][ T3362] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 120.645252][ T3362] RIP: 0033:0x7f7e51567169 [ 120.649594][ T3362] Code: Bad RIP value. [ 120.653575][ T3362] RSP: 002b:00007f7e4fbd10e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.661829][ T3362] RAX: fffffffffffffe00 RBX: 00007f7e5177ffa8 RCX: 00007f7e51567169 [ 120.669638][ T3362] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f7e5177ffa8 [ 120.677451][ T3362] RBP: 00007f7e5177ffa0 R08: 0000000000000000 R09: 0000000000000000 [ 120.685258][ T3362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7e5177ffac [ 120.693079][ T3362] R13: 0000000000000000 R14: 00007ffc3442b940 R15: 00007ffc3442ba28 [ 120.700890][ T3362] Modules linked in: [ 120.704697][ T3362] ---[ end trace 6f2ce796e77bbd09 ]--- [ 120.709955][ T3362] RIP: 0010:unmap_page_range+0x2606/0x2620 [ 120.715557][ T3362] Code: 00 00 00 65 48 8b 04 25 28 00 00 00 48 3b 84 24 a0 01 00 00 75 1d 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ea 56 d9 ff <0f> 0b e8 e3 56 d9 ff 0f 0b e8 ec f9 af ff 66 66 2e 0f 1f 84 00 00 [ 120.735132][ T3362] RSP: 0018:ffff8881d739f5a0 EFLAGS: 00010293 [ 120.741132][ T3362] RAX: ffffffff818af416 RBX: 0000000000000000 RCX: ffff8881f37d0000 [ 120.748915][ T3362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 120.756755][ T3362] RBP: ffff8881d739f790 R08: ffffffff818ae0b2 R09: fffffb1df897a371 [ 120.764745][ T3362] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 120.772556][ T3362] R13: fffff8efc4bd1b80 R14: 1ffff1103da6de39 R15: ffff8881da172268 [ 120.780357][ T3362] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 120.789094][ T3362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.795818][ T3362] CR2: 00007f7e5156713f CR3: 0000000005e0e000 CR4: 00000000003406b0 [ 120.803653][ T3362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 120.811657][ T3362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 120.819701][ T3362] Kernel panic - not syncing: Fatal exception [ 120.826052][ T3362] Kernel Offset: disabled [ 120.830279][ T3362] Rebooting in 86400 seconds..