last executing test programs:

2.037996261s ago: executing program 3 (id=293):
perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xac, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async)
syz_clone(0x14c800, &(0x7f0000000040)="7306ea2df52ffbf060874d4c7f2a5f25f1af701ce122b594f4b4ed9b643236e7e136f5419de819e5d54efd90bc2afd4774d5c7e333f2fa5b8556490ec661b837871317893950c494fc682ffab2a7", 0x4e, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000400)="c2e6546dc11f81c48693b7b443058a004425b28ab76677279639097362eb6852bad6ae61511b2273159eda353463f98cda3d91a875b7b489be8bbc770c83f313db2ff6a7ceb1707fe38cd335c84c4afe7a8a5674d3c3c74ad08c802e36f3c132972be1850fc5096d784fc4922d3076a6c086b5acbb14cd9926c307f4a475700d60cc818b1fa3bfbae81e518520915c38b486603a5a71e6ff0d5a6d2cf8d1f2a2c84e16186fc3ad5da833980b0b1923aebce213535ca09a0e26c55c5d407b1ff52d173a679b44a1ae00dd492bf16a020d1f735905681b52fe85860490") (async)
ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f00000013c0)) (async)
openat$ppp(0xffffffffffffff9c, 0x0, 0x8901, 0x0) (async, rerun: 64)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000006111100000000000c6000000000000009500000000000000208a17289f5cb173e472a32f2a0be752ddd9f8aa995a9de13ed38485d9148811d7f61b0e6c66ba8ad8f8a70d3c217303026a9e4b3dbd5f883b6fd71eaf9431b47920125506b03f01c5c56b105eb0e95aaa69ce270a78cc057c7b56fc652a91e4225dc832d639ebb5a742f0fcb02588a9e9ef442b39beef7f637324998912bf85ea7129c802c9c298945a04b98c3b5c5776f581edc7113f5090f764c30fa6b1be45309f0d32ea3c391323755d26fd7e7d28d7e2112a227f00bd6b61d2ef11e2752fb864382c9dae7bcf1997b2083874096eda61d1547732903d64d3d0b908000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (rerun: 64)

1.979227422s ago: executing program 4 (id=294):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x1e, 0x1004, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000300), 0x0}, 0x20) (async, rerun: 32)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x18) (rerun: 32)

1.962850522s ago: executing program 1 (id=295):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x2b, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x9f, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
perf_event_open(&(0x7f0000000180)={0x7, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r2}, 0x10)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x231}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x6f}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xa76}, 0xffffffffffffffff, 0x0, r3, 0x0)

1.885043593s ago: executing program 3 (id=296):
perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x9)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='rss_stat\x00'}, 0x10)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x624980, 0x0)
ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080))
syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0)

1.882410773s ago: executing program 1 (id=297):
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0)
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2})
perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2040, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x802, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101})
ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100080074017b4bc5ef000000000000ffffffffffffbbbbbbbbc8af9435ffffffffaaaaaaaaaa1eaaaa"])
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
close(r2)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0))
bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000009500000000100000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local})
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef)

1.882152783s ago: executing program 4 (id=298):
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x112})
ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x30, 0xfd, 0x3f, 0xfffff000}, {0x16, 0x0, 0x69, 0xfffffffe}]})
bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="19000000d8bd852d04550e007b5affff04000000df340f2554e19aa71c38a540d812e5b4e62bdf4fd9444572518b23e5369275dc9a11323071e296e8550ad7af3ff8d1efc832590021a5a7d056273e7c1d7217f4e9bd", @ANYRES16=r0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="00000000050000000100"/28], 0x50)

1.864733864s ago: executing program 3 (id=299):
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00d\b\x00'/28], 0x48)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={<r2=>0xffffffffffffffff})
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
recvmsg$unix(r3, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0)
syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x3, &(0x7f0000000200)=@framed={{0x85, 0x0, 0x0, 0x0, 0x51, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000000040), 0x4)
sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000800)
setsockopt$sock_attach_bpf(r2, 0x1, 0x2f, &(0x7f00000000c0)=r1, 0x4)
r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0)
ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132})
perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x45, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, 0xfffffffffffffffe)
write$cgroup_subtree(r5, &(0x7f0000000000), 0xfe3a)
ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'veth1_vlan\x00'})
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00')
bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@fallback=<r8=>r7, 0x11, 0x0, 0x4, &(0x7f0000000240)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10)
gettid()
ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000080)={'wlan0\x00'})

1.707404006s ago: executing program 2 (id=302):
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b400000000000000dd0a0000000000007361310000000000956400000000000084b6241f231f49c59196f6eed4b5306c0936575ac558f2a05dae2c4c643cd2cb0012b1da35b9d198018368a60a59e08bb483dedafa62e63f17671cf95d6b48abd9050649b70ef11d49c1f29f064b2510c4643f72abbbf2976763a313300e05d564ae80703ea683bdaddde2cd33b80d60f779f36b8a6706303c3963420f5e1055a772089a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0)
socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={<r0=>0x0, 0x0})
close(r0)
socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={<r1=>0x0, <r2=>0x0})
close(r1)
perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd)
perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0xcadb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'})
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000))
socketpair(0x1, 0x1, 0x0, &(0x7f0000000200))
bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff)
r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0)
write$cgroup_type(r4, &(0x7f0000000280), 0x9)
openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28)
perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x10, 0xfc, 0x0, 0x0, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xb)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff)
perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
unlink(0x0)

1.38981678s ago: executing program 4 (id=304):
r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4)
r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000006b000000bf09000000000000350901000000000095000000000000004d9800000000000056080000000000008500fffffff90000b7000000000000009500000000000000"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)

1.38578344s ago: executing program 2 (id=306):
r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x65)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='ext4_other_inode_update_time\x00', r1, 0x0, 0x9}, 0x18)
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={<r3=>0xffffffffffffffff})
recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [<r4=>0xffffffffffffffff]}}], 0x18}, 0x0)
write$cgroup_subtree(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032908000000000000000000000000ac14140a000000000000000000000000ac1414aa"], 0xfdef)
r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1000"/28], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000860629c98500000015000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040))
r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@generic={&(0x7f0000000440)='./file0\x00', 0x0, 0x8}, 0x18)
r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0x16, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xd6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x42}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c)
r8 = perf_event_open(&(0x7f0000000200)={0xb, 0x80, 0x0, 0x7, 0x7, 0xd, 0x0, 0x3, 0x31, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0xbc52, 0x8}, 0x1992, 0xc9cc, 0x8, 0x3, 0xaca, 0x3, 0x5, 0x0, 0x4, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x8)
ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000180)='[\x00')

1.328769391s ago: executing program 4 (id=308):
socketpair(0x1, 0x5, 0x0, 0x0)
close(0xffffffffffffffff)
ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4)
perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), 0x0}, 0x20)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x5, 0x4, 0x8, 0xb, 0x4400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x50)
perf_event_open(&(0x7f0000000a00)={0x1, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, <r2=>0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x6b, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xe1, 0x8, 0x8, &(0x7f0000000480)}}, 0x10)
r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10)
bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0x8}, 0x8)
bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900)=r5, 0x4)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={<r6=>0xffffffffffffffff})
recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [<r7=>0xffffffffffffffff]}}], 0x18}, 0x0)
write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0x26, &(0x7f0000000240)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, @ldst={0x1, 0x1, 0x0, 0x8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x2, 0xa, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x22, '\x00', r2, @cgroup_sock_addr=0x1d, r0, 0x8, &(0x7f0000000600)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xd, 0x6, 0x7ff}, 0x10, r5, r0, 0x0, &(0x7f0000000780)=[r1, r7], 0x0, 0x10, 0xf, @void, @value}, 0x94)
close(0xffffffffffffffff)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd)
r8 = getpid()
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4)
perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc, 0x7f, 0x43, 0x1, 0x0, 0xff, 0x8404, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x0, @perf_config_ext={0x7, 0x59}, 0x40, 0x6, 0x4, 0x5, 0x23de, 0x3d77, 0xfff, 0x0, 0x54000000, 0x0, 0x7}, r8, 0xb, 0xffffffffffffffff, 0x9)
perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0)

1.324188341s ago: executing program 1 (id=310):
perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x2, 0x414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x2000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async)
perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001e40), 0x2, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={<r0=>0xffffffffffffffff})
recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0)
ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) (async)
r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6)
perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

1.249209772s ago: executing program 3 (id=312):
perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000200)="3f18aeea5acf46f4616b9b4094eb61537455758ec9e4169bc1be38ba63e248ead188588739fd3f145b26ce79ae09774885a4fe7fe7afe0af8e5d8945d81f1f661beae6f1fdd849b8cd75f58b3fe16cc6e85a76ded8d93e2c59baa32d540b1fd63096c600c57fb3439d3bb1546b37efe70a48e561402d9d2330f678a1c01a95515132bf4a4c945be00d58a7fa985ed73ad25ca6657507c41e5ddce9a95b4f0e1276b1dde0e55562bf7e3bec82bd896493222ccc9f8ecf9edb0af34ebacc91c3b14c39cc64d7c82afc78", &(0x7f0000000000)=""/60}, 0x20)
perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async)
perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
close(r1)
recvmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x14, 0x1, 0x1, [<r2=>0xffffffffffffffff]}}], 0x18}, 0x100)
ioctl$TUNSETOFFLOAD(r2, 0x541b, 0x20000008)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = syz_clone(0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0)
syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) (async)
syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, <r5=>0x0}}, 0x10)
r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0)
ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x800) (async)
ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x800)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', r5, r6, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', r5, r6, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30)

1.156134844s ago: executing program 0 (id=313):
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={<r0=>0xffffffffffffffff})
recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff51, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0)
r1 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0)
r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x9, 0x80, 0x2, 0x80, 0x0, 0x5, 0x8000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x9}, 0x4, 0x9, 0xc1, 0x3, 0x2, 0x4, 0x4f, 0x0, 0xe, 0x0, 0x2}, r1, 0xe, 0xffffffffffffffff, 0x2)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000838500000004000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
openat$tun(0xffffffffffffff9c, 0x0, 0x20442, 0x0)
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a00000080000000064242"], 0xfdef)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48)
close(r5)
recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [<r6=>0xffffffffffffffff]}}], 0x18}, 0x0)
write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18)
socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={<r7=>0x0, 0x0})
close(r7)
ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xc)

817.217789ms ago: executing program 0 (id=314):
write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9)
recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x12}, 0x0)
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2})
r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000071122b000000000095000000000000009e67b6cd76b5e649bf11e55a20333da13425098d25f36fd45441ddd3f276d785adff1ff9e2902ab6c755bb37fe1770214ffa7f4f8a6a016374274cd744c9373908f80852361b7a2288abe97a64145d196d909462b2e5703506a19df008013d72eec41649acf2f1adf2649917b757e0701b7c6f0b03e3b4c7f6c37be30f62a3b792034cfc1b579c207274fa1a3198beb17623714848d50662a383c137f691c2d3d5f276259df08107c66eede2a370927b0a634d1144b9bf49a04f72be0e9eb3e6e0a182027d6b9cf8814c519522cd5cf5ce205787d70ecff2e34e8d80c6acf732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1, <r3=>0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, <r4=>0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)=r2}, 0x20)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, <r5=>0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x37, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xc9, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{0x1, <r6=>0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c00)={{0x1, <r7=>0xffffffffffffffff}, &(0x7f0000000b40), &(0x7f0000000b80)='%pi6   \x00'}, 0x20)
r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="9100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000040000000200"/28], 0x50)
r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48)
syz_clone(0x100, &(0x7f0000001340)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="5f607455493f96119ef5f741108dde7684db443d9fc082292c6867458982cf0654903027ecfec5c639cb9302ecefcb12e18de22941b38c9c1d8b3d29bdbfae138f8b5d2b958e3b86b18933233fc40299dbfff2b3f402065bf69270ff32897daeec1c897ab2")
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)=@generic={&(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18)
r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040))
r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000e40)={0x1, <r13=>0xffffffffffffffff}, 0x4)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="bd55000108000000852000000300000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018630000050000000000000008000000184900000500000000000000000000001800000040000000000000000500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080323222a4375dade7d4153d20000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], &(0x7f0000000480)='syzkaller\x00', 0x27f4e07b, 0xe2, &(0x7f0000000540)=""/226, 0x41000, 0x20, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000e80)=[r6, 0xffffffffffffffff, r7, r8, r1, r9, r10, r11, r12, r13], &(0x7f0000000ec0)=[{0x3, 0x2, 0x7, 0xb}, {0x1, 0x4, 0xe, 0x7}, {0x1, 0x4, 0x2, 0xc}, {0x0, 0x7fff, 0x3, 0xa}, {0x2, 0x4, 0x0, 0xd}, {0x0, 0x5, 0xa, 0x1}, {0x2, 0x5, 0xa, 0x5}, {0x1, 0x3, 0x5, 0xa}], 0x10, 0x95, @void, @value}, 0x94)
ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c, 0x0, 0x1}, {0x6, 0x0, 0xfe, 0xfffffffe}]})
r14 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r14, @ANYBLOB="00000000000000004e800000000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xfe, &(0x7f00000004c0)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={r8, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, <r15=>0x0}}, 0x10)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', r15, 0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)

635.345771ms ago: executing program 3 (id=315):
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff)
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30)
r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4f}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0)
write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='+cpu'], 0x5) (async)
write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='+cpu'], 0x5)
openat$cgroup_int(r0, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0)
openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight\x00', 0x2, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) (async)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) (async)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x19}], 0x318, 0x0, 0xdb0, 0xf5ffffff}, 0x3f01)
sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000300)="1e0eb4", 0x3}], 0x1, 0x0, 0x0, 0x24000080}, 0x0)
write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='-cpu'], 0x5) (async)
write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='-cpu'], 0x5)

631.753541ms ago: executing program 0 (id=316):
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000600000002000000000000080200000000fb61302e00"], &(0x7f0000001300)=""/181, 0x2a, 0xb5, 0x1, 0x0, 0x0, @void, @value}, 0x28)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000600000002000000000000080200000000fb61302e00"], &(0x7f0000001300)=""/181, 0x2a, 0xb5, 0x1, 0x0, 0x0, @void, @value}, 0x28) (async)

607.774292ms ago: executing program 0 (id=317):
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0xa, 0x2, 0x11, &(0x7f0000000100))
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000280)}, 0x10)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700)
perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x2)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18006a0000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x7604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0xae, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000500), 0x8, 0xdd, 0x8, 0x8, &(0x7f0000000540)}}, 0x10)
socketpair$unix(0x1, 0x2, 0x0, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff)
r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0)
r5 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x1ff)
write$cgroup_pid(r5, &(0x7f0000000240), 0x12)
write$cgroup_int(r4, &(0x7f0000000040), 0x1)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff)

529.562882ms ago: executing program 3 (id=318):
perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x41264, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0xfffffffffffffff9, 0x4}, 0x100020, 0x2, 0x0, 0x0, 0x5, 0x3, 0x209}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa)
r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r3 = gettid()
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r2, 0x0, 0xf, &(0x7f00000001c0)='\x00'}, 0x11)
perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0xf3, 0xc4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x4000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xffffffffffffffac, 0x7fffffffffffffff}, 0x0, 0x2, 0x5, 0x3, 0x6, 0x2, 0x9, 0x0, 0x753d, 0x0, 0xd3}, r3, 0x0, r1, 0x3)
perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xf8, 0xfc, 0x0, 0x8, 0x0, 0x200, 0x81520, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000000006, 0xc}, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0xfbff, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={@map, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40)
perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
sendmsg(r5, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)='Q', 0x1}], 0x1}, 0x0)
r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0)
perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x80, 0x7, 0x80, 0xc, 0xfc, 0x0, 0x9, 0x806c0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x9500, 0x7, 0x9, 0x2, 0x0, 0x4, 0x4, 0x0, 0x7dc5, 0x0, 0x7ff}, r6, 0x4, r0, 0x8)
r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0)
perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6307ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={<r8=>0xffffffffffffffff, <r9=>0xffffffffffffffff})
close(r9)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7d07001175f37538e486dd6317"], 0xfdef)
recvmsg$unix(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [<r10=>0xffffffffffffffff]}}], 0x18}, 0x0)
write$cgroup_subtree(r10, &(0x7f0000000000), 0xfdef)
sendmsg$inet(r5, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="a8", 0x1}], 0x1}, 0x80)
setsockopt$sock_attach_bpf(r4, 0x1, 0x2a, &(0x7f0000000140)=r7, 0x4)
sendmsg$inet(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="7c5e55bb37d50a", 0x7}], 0x1}, 0x48000)
recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000002000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000002b703000000000000850000000600000085000000000000009500000000000000615d29e501fa2538707bdbd4e8938bf680a7d61d1c98f78a94b6b2c2cbc5c4bf6316d5843232300d7f115693a0fde927c8348671552b8436"], &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70)

528.745442ms ago: executing program 2 (id=319):
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0xffffffc9, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1}], 0x1}, 0x0)
r2 = gettid()
perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x49, 0xa, 0x1d, 0x10, 0x0, 0x2, 0x20000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x8000, 0x7}, 0xc00, 0x9, 0x5, 0x0, 0x800, 0x507, 0xfffa, 0x0, 0x8, 0x0, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000001280), 0x4)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0x1}, &(0x7f0000000000), &(0x7f00000000c0)='%pB    \x00'}, 0x20)
recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/10, 0xa}, 0x60)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)

505.445023ms ago: executing program 2 (id=320):
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48)
r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='net_prio.prioidx\x00', 0x0, 0x0)
recvmsg$unix(r1, &(0x7f00000011c0)={&(0x7f0000001040)=@abs, 0x6e, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/106, 0x6a}], 0x1, &(0x7f0000001180)}, 0x40010103)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10)
r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x19}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x50)
sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000040), 0x10)
perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
setsockopt$sock_attach_bpf(r3, 0x1, 0x23, &(0x7f0000000000), 0x4)
recvmsg$unix(r3, &(0x7f0000000800)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0xfffffffffffffffd}, 0x0)
sendmsg$inet(r4, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0)
mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xde)
r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu&\"0\t&&')

485.221403ms ago: executing program 4 (id=321):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x2, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080), 0x2}, 0x20)
perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x19, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f008004ce0050000000000002177", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2})
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0))
ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local})
write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x30)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a28d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e73130100000091ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce79893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35bd2e9c06500000000c5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b09f5c5f087dc6dd4cb7aaa512d7a89838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a000000000000000000000000000000001298fd37e01729c901ab99456c45b0fd4dc526fdaa1fbb5175e7792a14e463f98f7efc563e39c8b494bb58dd49c196e443682468dddf2369a480e51a8076c91be0c89e2ea0d8abc904537cba5c283f2134f0d00d4db5e0b6618225ed4387247c52aef168729d30e8ce4fc10d388447e9d250baf859fd3cb13ef037a66daea79f3c25a3c78d574465c3c751b39ecf71453c3632"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c)

413.132444ms ago: executing program 1 (id=322):
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x48)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10201, 0x0)
ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f00000000c0))

401.305455ms ago: executing program 1 (id=323):
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x275a, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={<r2=>0xffffffffffffffff})
perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg$inet(r2, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0x8e80}], 0x9, &(0x7f00000001c0)=[@ip_tos_int={{0x7ff4d4260000}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x2}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr, @generic={0x0, 0x0, "96"}, @generic={0x0, 0x0, "206a77bdd1a004129054e7704a"}]}}}], 0xf}, 0x0)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x4, 0xfeec, 0x4, 0x8, r1, 0x0, '\x00', 0x0, r0, 0x0, 0x1, 0x5, 0xe, @void, @value, @void, @value}, 0x50)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, <r5=>0x0}}, 0x10)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0xfff, 0x0, r4, 0x0, '\x00', r5, r0, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432})
ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="b4000000000000007910970000000000c300000000000000950000000080000068b157e8e8f18886cced1f393f93896c8c7a416cd25e70c9a481de974bbd7eb3334de5cda59bc2d2fadc58841b100ae47a0da171b287f672fd9ee58b00"/108], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7300, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x30, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x5, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4b}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r7=>0xffffffffffffffff})
socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r8=>0xffffffffffffffff})
perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x8}, 0x0, 0x100, 0x0, 0x6, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9)
ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080))
ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080))

369.413815ms ago: executing program 0 (id=324):
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) (async)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200})
bpf$PROG_LOAD(0x5, 0x0, 0x0) (async)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080))
r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/268, @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23)
r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0xffffffffffffffff, 0xe, 0x8}, 0xc)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x3, &(0x7f00000002c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0x10000, 0xa9, &(0x7f0000000440)=""/169, 0x41100, 0x7d, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x24d66, 0xffffffffffffffff, 0x1, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r0], &(0x7f0000000900)=[{0x3, 0x5, 0xa, 0x9}], 0x10, 0x7, @void, @value}, 0x94)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000a000000080000000100000ffbeca95675476cca000000000300000000003000000000005f"], 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000a000000080000000100000ffbeca95675476cca000000000300000000003000000000005f"], 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2})
ioctl$TUNSETLINK(r3, 0x400454cd, 0x118)
r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
close(r4)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080))
ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) (async)
ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"})
r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
close(r5)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0))
ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="ec9dafdd17be"}) (async)
ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="ec9dafdd17be"})
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000020000000c"], 0x48) (async)
r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000020000000c"], 0x48)
r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r6}, &(0x7f0000000640), &(0x7f0000000680)=r7}, 0x20) (async)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r6}, &(0x7f0000000640), &(0x7f0000000680)=r7}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000019000000d40000000000000016000000ffff4dae9500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff4e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) (async)
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000019000000d40000000000000016000000ffff4dae9500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff4e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0xffffffffffffffff, <r8=>0xffffffffffffffff}, 0x4)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000000000006110530000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="000086ed00c66b00000000000000000085000000a50000009500000007000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000000000006110530000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="000086ed00c66b00000000000000000085000000a50000009500000007000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)

299.284916ms ago: executing program 2 (id=325):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
close(r1)
r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0x22a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x1}, 0x100042, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6)
ioctl$TUNGETVNETLE(r1, 0x40047452, &(0x7f0000000180))
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) (async)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async)
openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async)
close(r1) (async)
openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0x22a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x1}, 0x100042, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async)
ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) (async)
ioctl$TUNGETVNETLE(r1, 0x40047452, &(0x7f0000000180)) (async)

173.361547ms ago: executing program 2 (id=326):
bpf$MAP_CREATE(0x0, 0x0, 0x48)
perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb010018000000000900000c0000000c00000005000000040000000000000c0b000000005f2e3000"], &(0x7f0000001000)=""/139, 0x29, 0x8b, 0x1, 0x0, 0x0, @void, @value}, 0x28)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48)
r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)
r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0)
r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="00000000000000000000000000000000008000"/28], 0x50)
bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000009c0)="6286ac86dcb3e9e749e43a8daee5bb5ec02a6c3cc06477e409356a343f27877f9cdc8970ec46df97e3077b7491fa47d289fbeb3575b5125c3b0400588fbe092ca73c2ad43007c841932951ee55c8bf4788c8d5c1a13bd107adfeb83d000000004eaebdf8ba89d90004000000006e7450aa7dd879d1d096af2eede49e1d6c77209ab2e12647c572b5aeb4e49d199c8221edfea34c0abcbe3167dcce3a783ba175a8e55fe58a53433490f5b58fe042f8de0ea4da", &(0x7f0000000940)=""/72}, 0x20)
bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0)
bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000002000000", @ANYRES32, @ANYBLOB="a85b57a6136a4b966b24e2a84cec3d554c2eb379f6b202b25e2952c22ef342eae740f400", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000791100000000000085000000010000009500000000000000359bb9f43d86b136000000008762000000f33ad18fa9b151092e9172d8ca80be3fd2fe548fa036cf6151d76a8b71e51807e420da77440079a86cdda66fedd4922a95cd42662d9dafae9602325ef1a30b8aba9c271a51a56f7f73de45084cd90fa9ac55778d6c272c473383785c34c5b372e52138cf7f6c081c29a5eec551cd928f1f289175a9ff"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc5, &(0x7f0000000300)=""/197, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0xffffffffffffff35, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x54)
r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xb, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff8001, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x5}, @alu={0x4, 0x0, 0x0, 0x9, 0x3, 0x4, 0x4}, @map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xff000000}, @map_fd={0x18, 0x4, 0x1, 0x0, r4}, @ldst={0x0, 0x1, 0x3, 0x1, 0x8, 0xfffffffffffffff4}]}, 0x0, 0x2, 0xc9, &(0x7f0000000680)=""/201, 0x83e00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x1, r0, r4, r0], 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYBLOB='3\x00'/12, @ANYRES32=r6, @ANYBLOB="9a1f18066804b37f1437e584a178b59665831767530a11443f0f0b2446377ab685dcac72992f309c38a525a9baecdc4d25d9401d55c12eec172b70ee5e63b113bac781dbcc88dd7e6e60a57a7d9a4fa2e1b5beff8f383f4a63534e6f815a7ce57028a87b8ef0520d8c6d4cd40b2426155fc9644bed2fc9fbc549a13c6c672a4467e458d1f90679fd6b78e386c94bb5805a00c0c3b945af3a64310af96820e5", @ANYRES64=0x0], 0x20)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10)
r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6)
r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x181801, 0x0)
ioctl$TUNSETOFFLOAD(r8, 0x4004743d, 0x110e22fff6)
gettid()
r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000006b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)

150.816658ms ago: executing program 4 (id=327):
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0)
r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48)
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000014b70300000000000085000000"], 0x0, 0x592, 0x0, 0x0, 0x40f00, 0x29, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x10, 0xf, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101})
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080))
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
close(r2)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
write$cgroup_int(r0, &(0x7f0000000600), 0x12)
r5 = getpid()
syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/user\x00')
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000090000dd0a00000000000073019c00000000009500000000000000425e494e53a90f38f870e056d03b2010633dee8a3a6601dbd212"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0)
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0)
r6 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x2e, 0xe40, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000400e8d5000000010000001400000500242c106558d320d98a61a90021c9bf", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x22)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)

97.313449ms ago: executing program 0 (id=328):
perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112})
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x1c, 0x2, 0x4, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000080), &(0x7f0000000100)}, 0x20) (async)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000080), &(0x7f0000000100)}, 0x20)
bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, @void, @value}, 0x94) (async)
bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb0180180000000000401d24000000e9db49d96c4b56f8a67195d76acd24000000070000080000000000000006000000f1000000000000000203000000000000080000000a01000d000000cd2554ce008826c95f5ae0bc99909e774be7f9964b6d980d693307b15697679dded9013bbde0e104a700"], 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28)
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
setsockopt$sock_attach_bpf(r3, 0x1, 0x3c, &(0x7f00000001c0), 0x4) (async)
setsockopt$sock_attach_bpf(r3, 0x1, 0x3c, &(0x7f00000001c0), 0x4)
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) (async)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10)
openat$tun(0xffffffffffffff9c, 0x0, 0x80400, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)) (async)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={<r6=>0xffffffffffffffff, <r7=>0xffffffffffffffff})
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.freeze\x00', 0x275a, 0x0) (async)
r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.freeze\x00', 0x275a, 0x0)
close(r4)
sendmsg$inet(r7, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="a8", 0x1}, {&(0x7f0000000040)="e579efe61f98b572c2994eb82e980595d841e04526cc2238d9a36d7ae7b156e36b4c7a04ac7ea63d5be1f2cc5b601bc2", 0x30}], 0x2}, 0x80)
setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000080)=r8, 0x4) (async)
setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000080)=r8, 0x4)
write$cgroup_type(r7, &(0x7f0000000100), 0x9)

0s ago: executing program 1 (id=329):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x0, 0x0, 0x2}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x1f00, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r0}, 0x18)
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0)
ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000180)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @multicast, @multicast]})
bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, r1}, 0xc)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x0, 0x0, 0x2}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x1f00, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async)
bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r0}, 0x18) (async)
openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) (async)
ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000180)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @multicast, @multicast]}) (async)
bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, r1}, 0xc) (async)

kernel console output (not intermixed with test programs):

Warning: Permanently added '10.128.0.4' (ED25519) to the list of known hosts.
[   25.732723][   T23] audit: type=1400 audit(1748090401.330:81): avc:  denied  { mounton } for  pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[   25.734462][  T329] cgroup1: Unknown subsys name 'net'
[   25.756294][   T23] audit: type=1400 audit(1748090401.330:82): avc:  denied  { mount } for  pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   25.762527][  T329] cgroup1: Unknown subsys name 'net_prio'
[   25.793963][  T329] cgroup1: Unknown subsys name 'devices'
[   25.802076][   T23] audit: type=1400 audit(1748090401.410:83): avc:  denied  { unmount } for  pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   26.007965][  T329] cgroup1: Unknown subsys name 'hugetlb'
[   26.014593][  T329] cgroup1: Unknown subsys name 'rlimit'
[   26.182188][   T23] audit: type=1400 audit(1748090401.780:84): avc:  denied  { setattr } for  pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9845 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[   26.210194][   T23] audit: type=1400 audit(1748090401.780:85): avc:  denied  { mounton } for  pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[   26.210948][  T331] SELinux:  Context root:object_r:swapfile_t is not valid (left unmapped).
[   26.237188][   T23] audit: type=1400 audit(1748090401.780:86): avc:  denied  { mount } for  pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
[   26.278440][   T23] audit: type=1400 audit(1748090401.850:87): avc:  denied  { relabelto } for  pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   26.306767][   T23] audit: type=1400 audit(1748090401.850:88): avc:  denied  { write } for  pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   26.307010][  T329] Adding 124996k swap on ./swap-file.  Priority:0 extents:1 across:124996k 
[   26.333547][   T23] audit: type=1400 audit(1748090401.860:89): avc:  denied  { read } for  pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   26.333564][   T23] audit: type=1400 audit(1748090401.860:90): avc:  denied  { open } for  pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   26.988495][  T338] bridge0: port 1(bridge_slave_0) entered blocking state
[   26.995984][  T338] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.004167][  T338] device bridge_slave_0 entered promiscuous mode
[   27.024237][  T338] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.031858][  T338] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.039419][  T338] device bridge_slave_1 entered promiscuous mode
[   27.056464][  T339] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.063606][  T339] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.072027][  T339] device bridge_slave_0 entered promiscuous mode
[   27.081712][  T339] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.089570][  T339] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.097185][  T339] device bridge_slave_1 entered promiscuous mode
[   27.144432][  T340] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.151628][  T340] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.159490][  T340] device bridge_slave_0 entered promiscuous mode
[   27.169424][  T340] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.176519][  T340] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.184197][  T340] device bridge_slave_1 entered promiscuous mode
[   27.205236][  T342] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.212591][  T342] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.220475][  T342] device bridge_slave_0 entered promiscuous mode
[   27.247976][  T342] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.255233][  T342] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.262826][  T342] device bridge_slave_1 entered promiscuous mode
[   27.294577][  T341] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.302103][  T341] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.309671][  T341] device bridge_slave_0 entered promiscuous mode
[   27.319646][  T341] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.326737][  T341] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.334195][  T341] device bridge_slave_1 entered promiscuous mode
[   27.444389][  T339] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.451775][  T339] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.459452][  T339] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.466979][  T339] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.483832][  T338] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.491492][  T338] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.499799][  T338] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.508282][  T338] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.536398][  T340] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.543886][  T340] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.553055][  T340] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.560847][  T340] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.576204][  T342] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.583577][  T342] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.591768][  T342] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.599530][  T342] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.618985][  T341] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.627679][  T341] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.635574][  T341] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.645207][  T341] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.691008][    T7] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.700313][    T7] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.708878][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   27.718409][    T7] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.726890][    T7] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.734882][    T7] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.742708][    T7] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.751090][    T7] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.759339][    T7] bridge0: port 1(bridge_slave_0) entered disabled state
[   27.768059][    T7] bridge0: port 2(bridge_slave_1) entered disabled state
[   27.777580][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   27.794341][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   27.805447][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   27.815543][    T7] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.823585][    T7] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.857951][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   27.866268][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   27.875658][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   27.885675][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   27.898406][    T7] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.908374][    T7] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.917432][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   27.927745][    T7] bridge0: port 2(bridge_slave_1) entered blocking state
[   27.935877][    T7] bridge0: port 2(bridge_slave_1) entered forwarding state
[   27.944590][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   27.953091][    T7] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.961038][    T7] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.969305][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   27.978330][    T7] bridge0: port 1(bridge_slave_0) entered blocking state
[   27.987327][    T7] bridge0: port 1(bridge_slave_0) entered forwarding state
[   27.996278][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   28.006401][    T7] bridge0: port 2(bridge_slave_1) entered blocking state
[   28.013608][    T7] bridge0: port 2(bridge_slave_1) entered forwarding state
[   28.021621][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   28.030975][    T7] bridge0: port 2(bridge_slave_1) entered blocking state
[   28.039135][    T7] bridge0: port 2(bridge_slave_1) entered forwarding state
[   28.047486][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   28.055762][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   28.076171][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   28.085385][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   28.093979][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   28.104640][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   28.115240][    T7] bridge0: port 1(bridge_slave_0) entered blocking state
[   28.123283][    T7] bridge0: port 1(bridge_slave_0) entered forwarding state
[   28.132347][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   28.142541][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   28.151513][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   28.160618][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   28.171233][    T7] bridge0: port 2(bridge_slave_1) entered blocking state
[   28.179379][    T7] bridge0: port 2(bridge_slave_1) entered forwarding state
[   28.207002][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   28.215736][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   28.224067][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   28.233031][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   28.242195][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   28.256662][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   28.264709][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   28.272899][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   28.281384][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   28.290892][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   28.300026][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   28.308638][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   28.317126][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   28.331672][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   28.340251][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   28.353028][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   28.362010][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   28.372723][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   28.381474][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   28.406397][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   28.415647][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   28.423968][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   28.433280][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   28.444516][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   28.453784][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   28.465356][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   28.475739][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   28.486159][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   28.497073][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   28.511061][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   28.520341][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   28.541910][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   28.550932][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   28.560535][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   28.570125][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   28.590611][  T341] request_module fs-gadgetfs succeeded, but still no fs?
[   28.606635][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   28.618038][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   28.628251][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   28.638651][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   28.649224][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   28.658558][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   28.668041][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   28.677321][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   28.684988][    C1] hrtimer: interrupt took 32675 ns
[   28.687045][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   28.702026][    T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   28.788221][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   28.801041][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   28.811053][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   28.821159][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   28.831146][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   28.841417][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   28.851266][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   28.861649][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   28.873643][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   28.884532][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   28.941947][  T369] device wg2 entered promiscuous mode
[   28.951765][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   28.961141][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   28.970058][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   28.980042][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   29.021448][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   29.038580][  T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   29.111823][  T360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   29.140442][  T360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   29.173326][  T374] cgroup: syz.4.5 (374) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future.
[   29.196843][  T360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   29.206799][  T360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   29.216369][  T374] cgroup: "memory" requires setting use_hierarchy to 1 on the root
[   29.479572][  T382] bridge0: port 2(bridge_slave_1) entered disabled state
[   29.490673][  T382] bridge0: port 1(bridge_slave_0) entered disabled state
[   29.991984][  T387] bridge0: port 2(bridge_slave_1) entered blocking state
[   29.999326][  T387] bridge0: port 2(bridge_slave_1) entered forwarding state
[   30.007465][  T387] bridge0: port 1(bridge_slave_0) entered blocking state
[   30.016208][  T387] bridge0: port 1(bridge_slave_0) entered forwarding state
[   30.147641][  T387] device bridge0 entered promiscuous mode
[   30.209996][  T392] bridge0: port 2(bridge_slave_1) entered disabled state
[   30.217584][  T392] bridge0: port 1(bridge_slave_0) entered disabled state
[   31.797488][  T413] 
[   31.815044][  T413] **********************************************************
[   31.824496][  T413] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[   31.832284][  T413] **                                                      **
[   31.843397][  T413] ** trace_printk() being used. Allocating extra memory.  **
[   31.851366][  T413] **                                                      **
[   31.864622][   T23] kauditd_printk_skb: 42 callbacks suppressed
[   31.864633][   T23] audit: type=1400 audit(1748090407.460:133): avc:  denied  { write } for  pid=410 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   31.894654][  T414] device wg2 entered promiscuous mode
[   31.912681][  T413] ** This means that this is a DEBUG kernel and it is     **
[   31.921487][  T413] ** unsafe for production use.                           **
[   31.929885][   T23] audit: type=1400 audit(1748090407.510:134): avc:  denied  { write } for  pid=412 comm="syz.0.16" name="ppp" dev="devtmpfs" ino=9745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[   31.956291][  T413] **                                                      **
[   31.965010][   T23] audit: type=1400 audit(1748090407.510:135): avc:  denied  { open } for  pid=412 comm="syz.0.16" path="/dev/ppp" dev="devtmpfs" ino=9745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[   31.999742][  T413] ** If you see this message and you are not debugging    **
[   32.009170][  T413] ** the kernel, report this immediately to your vendor!  **
[   32.017755][   T23] audit: type=1400 audit(1748090407.510:136): avc:  denied  { ioctl } for  pid=412 comm="syz.0.16" path="/dev/ppp" dev="devtmpfs" ino=9745 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[   32.045547][  T413] **                                                      **
[   32.054161][  T413] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[   32.062193][  T413] **********************************************************
[   32.602910][  T448] device syzkaller0 entered promiscuous mode
[   32.616215][   T23] audit: type=1400 audit(1748090408.220:137): avc:  denied  { read } for  pid=449 comm="syz.4.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   32.655841][   T23] audit: type=1400 audit(1748090408.240:138): avc:  denied  { create } for  pid=445 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1
[   33.035629][  T465] device syzkaller0 entered promiscuous mode
[   33.564130][  T450] syz.4.29 (450) used greatest stack depth: 23984 bytes left
[   33.570172][  T339] cgroup: fork rejected by pids controller in /syz4
[   33.642790][   T23] audit: type=1400 audit(1748090409.240:139): avc:  denied  { relabelfrom } for  pid=484 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[   33.700527][   T23] audit: type=1400 audit(1748090409.240:140): avc:  denied  { relabelto } for  pid=484 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[   33.723175][  T339] syz-executor (339) used greatest stack depth: 20736 bytes left
[   34.052600][   T23] audit: type=1400 audit(1748090409.630:141): avc:  denied  { read } for  pid=502 comm="syz.3.45" name="ppp" dev="devtmpfs" ino=9745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[   34.556955][  T510] bridge0: port 1(bridge_slave_0) entered blocking state
[   34.588354][  T510] bridge0: port 1(bridge_slave_0) entered disabled state
[   34.605491][  T510] device bridge_slave_0 entered promiscuous mode
[   34.624417][  T510] bridge0: port 2(bridge_slave_1) entered blocking state
[   34.643770][  T510] bridge0: port 2(bridge_slave_1) entered disabled state
[   34.662702][  T510] device bridge_slave_1 entered promiscuous mode
[   34.980012][  T360] device bridge_slave_1 left promiscuous mode
[   34.987532][  T360] bridge0: port 2(bridge_slave_1) entered disabled state
[   35.033669][  T360] device bridge_slave_0 left promiscuous mode
[   35.045686][  T360] bridge0: port 1(bridge_slave_0) entered disabled state
[   35.353620][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   35.372006][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   35.398121][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   35.420841][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   35.445552][  T518] bridge0: port 1(bridge_slave_0) entered blocking state
[   35.453630][  T518] bridge0: port 1(bridge_slave_0) entered forwarding state
[   35.512593][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   35.596093][   T23] audit: type=1400 audit(1748090411.200:142): avc:  denied  { ioctl } for  pid=574 comm="syz.1.65" path="socket:[14263]" dev="sockfs" ino=14263 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   35.677396][  T575] device wg2 left promiscuous mode
[   35.807815][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   35.816861][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   35.825910][  T518] bridge0: port 2(bridge_slave_1) entered blocking state
[   35.833607][  T518] bridge0: port 2(bridge_slave_1) entered forwarding state
[   35.843961][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   35.852648][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   35.865899][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   35.875226][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   35.884545][  T583] device wg2 entered promiscuous mode
[   36.027327][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   36.038415][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   36.214959][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   36.233799][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   36.323101][    T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   36.333238][    T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   36.343553][    T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   36.352539][    T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   36.818172][  T613] device wg2 entered promiscuous mode
[   37.537055][  T643] bridge0: port 2(bridge_slave_1) entered disabled state
[   37.544400][  T643] bridge0: port 1(bridge_slave_0) entered disabled state
[   37.567475][  T641] bridge0: port 2(bridge_slave_1) entered blocking state
[   37.575253][  T641] bridge0: port 2(bridge_slave_1) entered forwarding state
[   37.595127][  T641] bridge0: port 1(bridge_slave_0) entered blocking state
[   37.604082][  T641] bridge0: port 1(bridge_slave_0) entered forwarding state
[   37.630118][  T641] device bridge0 entered promiscuous mode
[   37.748522][   T23] kauditd_printk_skb: 2 callbacks suppressed
[   37.748532][   T23] audit: type=1400 audit(1748090413.350:145): avc:  denied  { create } for  pid=647 comm="syz.2.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1
[   38.346832][   T23] audit: type=1400 audit(1748090413.950:146): avc:  denied  { create } for  pid=698 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1
[   38.805603][  T518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   39.579800][   T23] audit: type=1400 audit(1748090415.180:147): avc:  denied  { create } for  pid=765 comm="syz.1.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[   39.767917][   T23] audit: type=1400 audit(1748090415.370:148): avc:  denied  { create } for  pid=773 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1
[   41.423273][  T841] device pim6reg1 entered promiscuous mode
[   43.054375][   T23] audit: type=1400 audit(1748090418.650:149): avc:  denied  { create } for  pid=938 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1
[   43.112351][   T23] audit: type=1400 audit(1748090418.710:150): avc:  denied  { create } for  pid=943 comm="syz.2.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1
[   43.164688][   T23] audit: type=1400 audit(1748090418.740:151): avc:  denied  { create } for  pid=943 comm="syz.2.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[   43.829070][   T23] audit: type=1400 audit(1748090419.430:152): avc:  denied  { create } for  pid=1003 comm="syz.0.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[   44.774297][   T23] audit: type=1400 audit(1748090420.370:153): avc:  denied  { ioctl } for  pid=1060 comm="syz.3.201" path="<too_long>" dev="cgroup2" ino=270 ioctlcmd=0x54cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1
[   44.845859][ T1069] device syzkaller0 entered promiscuous mode
[   45.476362][ T1109] device syzkaller0 entered promiscuous mode
[   45.536314][   T23] audit: type=1400 audit(1748090421.130:154): avc:  denied  { setattr } for  pid=1106 comm="syz.3.215" path="/dev/net/tun" dev="devtmpfs" ino=9694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1
[   45.628265][   T23] audit: type=1400 audit(1748090421.230:155): avc:  denied  { create } for  pid=1118 comm="syz.3.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1
[   46.584792][   T23] audit: type=1400 audit(1748090422.180:156): avc:  denied  { create } for  pid=1175 comm="syz.3.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[   46.928104][ T1188] Q�6��\b��Y�4��: renamed from lo
[   48.087041][   T23] audit: type=1400 audit(1748090423.690:157): avc:  denied  { create } for  pid=1232 comm="syz.3.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1
[   48.629413][ T1280] syz.2.262 uses obsolete (PF_INET,SOCK_PACKET)
[   49.318054][ T1317] syz.1.274 (1317) used obsolete PPPIOCDETACH ioctl
[   49.739675][ T1324] device syzkaller0 entered promiscuous mode
[   51.692637][ T1468] ref_ctr_offset mismatch. inode: 0x4abc offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x7604
[   51.881018][ T1487] device syzkaller0 entered promiscuous mode
[   52.021256][ T1483] device  entered promiscuous mode
[   52.097951][ T1501] device syzkaller0 entered promiscuous mode
[   52.235525][    C0] BUG: kernel NULL pointer dereference, address: 0000000000000000
[   52.243798][    C0] #PF: supervisor instruction fetch in kernel mode
[   52.250547][    C0] #PF: error_code(0x0010) - not-present page
[   52.257091][    C0] PGD 1e44d8067 P4D 1e44d8067 PUD 0 
[   52.262816][    C0] Oops: 0010 [#1] PREEMPT SMP KASAN
[   52.268377][    C0] CPU: 0 PID: 1499 Comm: syz.0.328 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0
[   52.279016][    C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   52.291420][    C0] RIP: 0010:0x0
[   52.295555][    C0] Code: Bad RIP value.
[   52.300915][    C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010202
[   52.308224][    C0] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881e68dbf00
[   52.317611][    C0] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881ed6bb1c0
[   52.326959][    C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003
[   52.335422][    C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffff9ec8
[   52.343407][    C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881ed6bb1c0
[   52.352160][    C0] FS:  00007fbeaaf6b6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000
[   52.362767][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   52.372005][    C0] CR2: ffffffffffffffd6 CR3: 00000001e380b000 CR4: 00000000003406b0
[   52.382332][    C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   52.392559][    C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[   52.402015][    C0] Call Trace:
[   52.405734][    C0]  <IRQ>
[   52.408958][    C0]  call_timer_fn+0x3c/0x380
[   52.413814][    C0]  ? _raw_spin_unlock_irq+0x49/0x70
[   52.419859][    C0]  __run_timers+0x81d/0xb60
[   52.424719][    C0]  ? enqueue_timer+0x2c0/0x2c0
[   52.429745][    C0]  ? check_preemption_disabled+0x9b/0x300
[   52.436126][    C0]  ? debug_smp_processor_id+0x20/0x20
[   52.442065][    C0]  run_timer_softirq+0x6a/0xf0
[   52.447147][    C0]  __do_softirq+0x236/0x660
[   52.452580][    C0]  irq_exit+0x197/0x1c0
[   52.457569][    C0]  smp_apic_timer_interrupt+0x11d/0x490
[   52.464212][    C0]  apic_timer_interrupt+0xf/0x20
[   52.470055][    C0]  </IRQ>
[   52.473232][    C0] RIP: 0010:page_remove_rmap+0x84/0x800
[   52.479955][    C0] Code: c4 01 0f 85 ae 06 00 00 e8 89 7f d7 ff 49 89 dc 49 83 c4 18 4c 89 e0 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89 e7 e8 9c 79 05 00 <4d> 8b 34 24 44 89 f6 83 e6 01 31 ff e8 2b 83 d7 ff 41 f6 c6 01 75
[   52.503351][    C0] RSP: 0018:ffff8881e43975d8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13
[   52.512826][    C0] RAX: 1ffffd4000edb8e3 RBX: ffffea00076dc700 RCX: ffff8881e68dbf00
[   52.521527][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[   52.530579][    C0] RBP: ffff8881e4397610 R08: dffffc0000000000 R09: fffff94000edb8e1
[   52.539448][    C0] R10: fffff94000edb8e1 R11: 1ffffd4000edb8e0 R12: ffffea00076dc718
[   52.548153][    C0] R13: dffffc0000000000 R14: ffffea00076dc708 R15: 0000000000000000
[   52.557248][    C0]  ? page_remove_rmap+0x67/0x800
[   52.563172][    C0]  unmap_page_range+0xe8f/0x1b20
[   52.568214][    C0]  unmap_vmas+0x245/0x340
[   52.572968][    C0]  ? unmap_page_range+0x1b20/0x1b20
[   52.578776][    C0]  ? tlb_gather_mmu+0x270/0x330
[   52.583828][    C0]  exit_mmap+0x2bb/0x520
[   52.588312][    C0]  ? vm_brk+0x30/0x30
[   52.592901][    C0]  ? __kasan_check_write+0x14/0x20
[   52.598605][    C0]  ? mutex_unlock+0x1c/0x40
[   52.603286][    C0]  ? uprobe_clear_state+0x2c7/0x320
[   52.609511][    C0]  __mmput+0x92/0x2e0
[   52.613881][    C0]  mmput+0x47/0x60
[   52.618132][    C0]  do_exit+0x99f/0x2660
[   52.622371][    C0]  ? __x64_sys_socketpair+0x9b/0xb0
[   52.628126][    C0]  ? do_syscall_64+0xcf/0x170
[   52.634058][    C0]  ? put_task_struct+0x90/0x90
[   52.640007][    C0]  ? __kasan_check_write+0x14/0x20
[   52.646197][    C0]  ? apic_timer_interrupt+0xa/0x20
[   52.652771][    C0]  do_group_exit+0x13e/0x300
[   52.658411][    C0]  get_signal+0xdee/0x13d0
[   52.663009][    C0]  do_signal+0xad/0xda0
[   52.667631][    C0]  ? errseq_sample+0x44/0x70
[   52.673012][    C0]  ? alloc_file+0x443/0x540
[   52.678070][    C0]  ? signal_fault+0x1d0/0x1d0
[   52.683897][    C0]  ? alloc_empty_file_noaccount+0x80/0x80
[   52.690026][    C0]  ? apic_timer_interrupt+0xa/0x20
[   52.696772][    C0]  ? exit_to_usermode_loop+0xbc/0x1b0
[   52.703262][    C0]  exit_to_usermode_loop+0xc4/0x1b0
[   52.709087][    C0]  prepare_exit_to_usermode+0x18e/0x1f0
[   52.715990][    C0]  do_syscall_64+0x13e/0x170
[   52.721990][    C0]  entry_SYSCALL_64_after_hwframe+0x5c/0xc1
[   52.728866][    C0] RIP: 0033:0x7fbeac902969
[   52.733393][    C0] Code: Bad RIP value.
[   52.737850][    C0] RSP: 002b:00007fbeaaf6b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035
[   52.746381][    C0] RAX: 0000000000000000 RBX: 00007fbeacb29fa0 RCX: 00007fbeac902969
[   52.754628][    C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001
[   52.763147][    C0] RBP: 00007fbeac984ab1 R08: 0000000000000000 R09: 0000000000000000
[   52.772098][    C0] R10: 0000200000000840 R11: 0000000000000246 R12: 0000000000000000
[   52.780926][    C0] R13: 0000000000000000 R14: 00007fbeacb29fa0 R15: 00007fff14a768b8
[   52.789707][    C0] Modules linked in:
[   52.794666][    C0] CR2: 0000000000000000
[   52.799086][    C0] ---[ end trace 81bc305f7dbf5d4a ]---
[   52.805392][    C0] RIP: 0010:0x0
[   52.809604][    C0] Code: Bad RIP value.
[   52.814778][    C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010202
[   52.821999][    C0] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881e68dbf00
[   52.830554][    C0] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881ed6bb1c0
[   52.838524][    C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003
[   52.846584][    C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffff9ec8
[   52.854557][    C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881ed6bb1c0
[   52.862611][    C0] FS:  00007fbeaaf6b6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000
[   52.871730][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   52.878573][    C0] CR2: ffffffffffffffd6 CR3: 00000001e380b000 CR4: 00000000003406b0
[   52.886904][    C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   52.895969][    C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[   52.904533][    C0] Kernel panic - not syncing: Fatal exception in interrupt
[   52.912117][    C0] Kernel Offset: disabled
[   52.916481][    C0] Rebooting in 86400 seconds..