last executing test programs: 3.28414474s ago: executing program 1 (id=187): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) unlink(&(0x7f0000000680)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x33}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xen_mmu_set_pud\x00', r0, 0x0, 0x87a2}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0, 0x6}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1e031c00008c71ef2885634a8270e71111"], 0xffdd) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3801}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) 3.039702843s ago: executing program 2 (id=194): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffff, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x4, 0x0, 0x2eec, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfdef) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x14, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="18007521b07b0000000000000800000018120000de65a1d12fbccb9e090c6ba5d482593b9a5ab8070445032016ad6ec7eda067d2c7eef192786d3b5a405972215463ffc2ab56f47ddc6139386c83fd2e4cffd27b7c4f7d0fae87a5d0fa62f79d4ca3e4d145b083e5589e", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @lirc_mode2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3a, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xf5, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbc, 0x0, 0x0, 0x38b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) 2.937115625s ago: executing program 1 (id=195): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000002ac0)=""/4096, 0x2e, 0x1000, 0x1, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f00000002c0)='ns/time_for_children\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100008, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100008, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000040000000000000000000000105000000080000000000000001000085000000000000000001"], 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 2.393030253s ago: executing program 2 (id=199): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x2d, 'devices'}, {0x2b, 'memory'}, {0x2b, 'net_prio'}]}, 0x23) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0xf, 0x8}, 0xc) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x2, 0x7f, 0x8, 0x8040, 0x1, 0xf121, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x8, @value, @void, @void, @value}, 0x50) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0x1, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%pS \x00'}, 0x20) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x21, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x9a}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @map_fd={0x18, 0xa, 0x1, 0x0, r2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000300)='syzkaller\x00', 0x6d116a37, 0xc2, &(0x7f0000000340)=""/194, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x2, 0x9, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000680)=[r4, r5, r6, r7], &(0x7f00000006c0)=[{0x0, 0x2, 0xe, 0xa}, {0x0, 0x2, 0xe}, {0x5, 0x2, 0xf, 0x4}, {0x1, 0x3, 0x2, 0x5}, {0x2, 0x3, 0x2}], 0x10, 0x1, @void, @value}, 0x94) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000840)={r6, &(0x7f0000000800)="f4cd45c3cae1ad2bfa7cf41e5f2a2ee6ca087f2619feb9ac08ab46ffd5"}, 0x20) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={0xffffffffffffffff}, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={@cgroup=0xffffffffffffffff, 0x1f, 0x1, 0xc, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r3, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@ifindex=r12, r9, 0x3, 0x11, r8, @void, @value=r8, @void, @void, r11}, 0x20) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e40)={r9, 0x0, 0xa, 0xda, &(0x7f0000000b00)="7521d691b9ec8bb458cc", &(0x7f0000000b40)=""/218, 0x9, 0x0, 0xfc, 0xf3, &(0x7f0000000c40)="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", &(0x7f0000000d40)="0b9cb3160b1bfe402bdc2cee7cd2ca69bf24c87630d348fc282bc48bfb6fda05ee768f43032cb0cd59080c3c4cbe462dda80e09e441ad3143780be2e063b89d8dc38504634a6bbcbeef0604cc452b9631174efaa8d865e4b2d8ac5b0c38c20faaf37d6d805c280544700ae334de02543a0a0d835af57cc604e3634a986eace53bbd8e742a4fd20bf9c8734033971b0c135b7ce831aa00c72df838d183001e48600332de6043cb720370e5f7d9e2bff66492bf8d6664b4754a7d0186f5f0e8a514fc568dc5d98f6770ab2649a9f26557f33af60e1f0179d7df1d835477d4125fa25d499ea2697ca8efcbf272b04e704b983010f", 0x3, 0x0, 0xb}, 0x50) (async) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001000)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x9}]}, {0x0, [0x61, 0x61, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000f00)=""/217, 0x2b, 0xd9, 0x1, 0x4, 0x0, @void, @value}, 0x28) (async) socketpair(0xf, 0x800, 0x2, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000001080)=""/211, 0xd3}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/23, 0x17}, {&(0x7f00000021c0)=""/42, 0x2a}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/179, 0xb3}, {&(0x7f00000032c0)=""/150, 0x96}, {&(0x7f0000003380)=""/18, 0x12}], 0x8, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000034c0)={r5, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003580)={r19, 0x58, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) openat$cgroup_int(r10, &(0x7f00000035c0)='io.latency\x00', 0x2, 0x0) sendmsg$unix(r14, &(0x7f00000048c0)={&(0x7f0000003600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004800)=[{&(0x7f0000003680)="3ac8e1a9eed83f4fb2d47ba5a623bfe931dc0ee8bd9d59103372227a3c38f1390d45f88189c65d2a52409cb23f17ca9f3e9b6c23bd753b7d7bb8d615edc7c8a4c763775b684697ed975f5cf906ff", 0x4e}, {&(0x7f0000003700)="408e6504feaaee2f7b4ca8b28cf7dadc241730e0cc526ca12dd1116c0cd21b1db745dfd01f9d415ee5d24777dec7930adb7e5e15b9869b89b8d4e4ceb9d10bf386a755ef57b6e81a1f30f02ea8dc05db930856cbe380c79bad48c3b0888fa169726d9695820d7ab506b8fd865af6f5d7217fd302b0e43c2fbcd1358101cb7063a7a18abdb90c3dae89c8717e368faec28cb54956169e2be1a7fe0a133784f1e44541b3155b0f5f7760d1ca308d67e5ef0c64487485060890e0cd408c0d140d4e6ef5c7ad2b905f87c034f844d22226335dd5e44f09e5adb8038a92da4ac24389d2add5df22bdd43405a43751656c49d3eefb4e13d512b86f53ee1d922fecc3ca9bfc6282001026e9578788fded04d147d54fac1e22887b01f9edee84c99c709838a92206a69c75ea1d0ae1000169b961833406cb021ed20d6879d3064f8b2af8c7924fd80d7251cb627bcf76b254e42ee9020c1f604047dea9c33ad8c56c52d65f170df87de5304416681166d89aab333337713595b615200e01c4fab0a5adabc0056511a111714c888f1b2c8706db877693cc90d87a2361626bb2085638a2d57b147ef7097acbb475514c11ddc5be0f35a51d04c42226b72822d806c253147418828ecf65873814159d42eb02c284d70026ed539692197ac5f18a62b0f40f03470494b6199c56771990d74878732f9df9430bc380fe9671fafdc0ee7520c0df9848e047a9866ff898affa4e197d278bac45eb3ac150c2fb65fc2eabbdd635ae56be0d497733bced237429267603aab590ba33e964d0efb586d049f8cba1a854cea7f27c0680998ae37e679bcff4528e6f22fb9570fb09b1285c81cf8e762825bd4e070bca4f70c22a5276c7d09f4976ed90f8d94aea865d1528d41e38f4b76279120791d3d614faf35679a3c144af88291e1b1f983c9b29206c5ed4fd93f9622fcc822346c194439252995be55c1435ddd1df6178d11578fc3902d5a07f2f317dcc3ba0123ed82d6f26a832fcb82b35f3ec843fb4a1b7f4e64a1f43b772262c798ae3a75fd341a343376fc1f15eb79cb8915baa54457dfd7624a40fcc695874dfac5866d3e075f742c52e4d565a10cd43e0bd664eb21650c5d83b086327cc958173f217cb21d782305e4100cee40a93843b0d172f25ecc078b54e74e9ba8c7c63659a56a63805f55abe21af64157496501cbac88fbeefec790110978892bfed8bd1a4fba697e56039b05a6ed360befd75696d2a9445516aaf18d73f644038821f10969e76c0d4a467f729d688f2563b9780de09afa5e37d74c65dc82eec3c771a79f62891e908fea5f0e31029e2c1e2643cece3648d9f3e07cd2b5fc73732734debca5c46a8152be00e9fda6f4cb26268ee02d056275fe62f332058d8a964eb3b59fe255025ed40840277a64993fa9cbf451abc218335a40ff63fc6f9933433b03788652420f9f34fc23582d48a788d1afcb11c89f9979e191bcbf1a06acf294fd1af22ee87c62bed07c43ecae7feccbb6ec688a9e49c9d74bac0f1f5dde7529718f127b3859c05504ffdc6e8185785bf6e291a543daa00f21aac97cf25f40ddf3064644effb7879c734f2a15af1d6b32770c664b68924a5d675b1745090e14bb82b3e45d503374ded93f4d420ef6c83c52fafa6f65765b74b1eff477304624e38afce4894830c7fbdc622cbd807aab99150f67249b9b305a27bf728752077e316c47b633d44fca917e94fbff11ad200445c51547cd062b54b52cd8cf27af2c756f80d5a76b22523da8d6e29c87318e0956789662ec4f0eace2d7743943f529694269617db6c7c7f7a95124220dc912048f9900363a98f62c5197d60104bcf65a559dc35a612607c5c24ec8aacc9fc315d31063c4a57cad760d4b7cb0f11378579f16265ceb88dfd5e37bb24fad7aa0e3f2c3466c3082132af55fca30418d363117d5fcfbca34edc5206702f1dff238ed9d96b316654f7c60d87bb251e2449fde258ed78723ebc2a89e682afc4f9c924fc999e2094910ab2a2c4e2807cf8b592ed6a9a133745ad11996605409ecc696409d528ca37935a9c80b74eabe7c6e067d3e11b5fe09fcd5e0b49593d245507ce79e96dbfb843fffe268bef93c3793cd319ae43bd61b726e227d8cb4cb256246ac53792f7b8ae997199a7105ced9ff4c07007f0a806aeaf4fe90f30057fa255a665526cdee1cf5ce952208195c548116fecfece0a94c667905cc2b0722b46624e45c25f4ebba48553ae61b26720eb7db1c13f96189b1e501afedb3950fab8ed3bd725b37aa919098d514a9744684e02ad76c57e8676624d1d660773455a9cfa733e2345ef692694e089112086dc108420a9dc0853add913d842516469a50aeff0ea5ae38bc24c15f7d698f5e07e3a234ab40f04d67a64f61fb28f336415f544bc758f1fddede754debc62e307afef9a6c7a502a08b5a01d11d18368999dce8a17e89a55d1e9153593d3cccdb9de1590bff9a83f42c2ff91dd922b601073200d0202b9553a14c77e71f127104e5114945d1a9380277ac52e4737bc72e86498599621767a3a51b9a451bbe027b535e7957c6ae0b5aa23ee6864c2a1e072a0974855cc4e533aeaf77ba2f31a5fb2ed1e0dc936531cc600d0d85fe11c8b7aea49cc13195a95c4ed8bf92e48662edd804d5f71626d3d8ee715987412739cc821097e5ba716d8e23ff5d50226e367938119f29fcd0a68fc01d992e105759bcd40d841e161b01842ab78a074acfa1c737adc8069f24cc0a2445039643f81cdf0c828485266e875d7eeab97a575bf32477ce9586629d55ecc813cb3b6e53c91f106d36e7435e581806dbd762aa98ca886bdd7bc7c70d612d800a53fcf7a566c82b3a74a8d5997c8d3e3cdb244a274bbdd0938b2ea6c9cdc9c8fb1d917e80667bf0aca88ae32335dc7cac561af0e76585abf44f02d874cc66aca1f17bf9b152d5c0a3db60f55c8a07dee13ec9ee0a235a3fbed7a5204000bb4f201e9a37bbe6702091188c300d94ad5749a427206f169691adf0a4c2b19f2ac638cdbe23d787b9e7fe5e3b4c3df4c2f5e33feea949409520032695b5a65117da8979621d4e75592d9f35848522c491490873d4142b7dcbca8ce8a132107c8a3510b839f5fd65b072c6818679fa5c769cb4ddd9abed6d6264ecac5cf27e57eec3a2bc8fdace8f48cd4776c86997fc4b7f3162d4cc805c36e019af408403e393f697185c87c0df65d81add896c75451d51416ad06587046eaccd6e1fe9c5e6e4338e9ed74d3d5e8d1c24de538798c7aba83e480958acb1e079ea52702fe6c4c1377d7e73332671fe619396ce8c7dd1ebf700fa2eb7c68defb61aafdafb7950b637d8ff17eca40b2b8d3f8ef7d1b694a108c7083daca9bfcb816ad7e93568100b59aa2d18a2e79e9cdf164653bc2a554546617de97c2553da17605524e958979701dc6a8c18c8516b9f958883599adaffc75244a994c249a42b0d7bc9e9b7ef259e578e71e6dde32b6f674e1a36dc6ccb63f5a39cc057eb3db548be98ac4dd34ae7f53b1e01e5b9ef73fbd267cd600d7aee20f3dffd1147c85a6d7073990f26bc691960722b253c31446537c55b86870e4a809e622c29881713a1217cad3980696255d8adc9826710f03153958e712264ceed08f5324061d65bb2ab41f1dc858fbf7379b65d21ccc14db0d196cf88ffca9c0ee0280cfeafdddcdd5a5edbedaa51f54bfcf2d31e8fb9292ac3847377068ef312fc493f3762dcbe186e35c19e7f5d9d265986be1224b0772af4bb0d6b448cb8afc51e00086c49912f181ec7889001e637dc779bcffa147df2c14b81736076783fa659973c22902a763ba8c459562a20e5ed7b647a326a354499abd67d64476e437eaee1fd7375d8600c10cbd606330330b3c6744710d23c14830bd5a10fc92e27e4e568417bdaf39991870e1f77e7036783102d736a75678ff1f5955ea070c5dced759ea8f107be2c066ad5d810bd1f02ba946091dafbdd94279a7709af1c1e402e839a37e5cbfd9d8d4613e65fe6068b7de2c4c1882f1dd27b14d8ed2704c021484537ba58addafdf05699b21bf561b46b67e9eb6387f8ba66c7d4200afc935f1b627ad88c3b86974aac4a595c391c91e949879ec47f009c6cf5ce884a289ce530b1336ff39e9bca9a24a1d12c7c0a3722f8457207cedd28fda49b98748702e165943d29bfb12e2dcdbcc4d22a974e785792fda367b0d0b86e0d5f59fb5ff1292299252446b3d40d2ecf14e689bdf19c5c21957f99538b1fb4c83a201b4c94811a30ecc721283391396d636c3811a598b3fdadbaad1b707b1dea22e81e3e3a481117d277179682e259daad85833ec7534ed45282d4616f0c463d4641a374b2c29e7aeb4bcf8f439b2cd4e74a549712595e2f68542758c7cf045aa620604e07fa6a7bf40c89e29c8d451423fea9911d2094746b73eb9c1212c24cdc21c16576001797917203762919361400548a6d516b0de5e4e1e97c6cda2cd91e6cbe2b2725861b89e8742031abdd5dd153170a9c159c8ed3ff30414e6c6069aca19cc98bea602ff6f44fe4ac3787d89146ea69d3ffd439b2cce2e8dcf2b14034ca601da94bc197ca607f25c83eee2fabdfb798864aafe1ac4ad5bedec8c93b3b5873426db6ba5c2902c92b82a43d7c51cb22018370f9b500e6db9f1bf4ddbae0c3e3b1514cf14a39d04bd791ab24e14479123f2327c4759204e14ddb1c8d305811ccf28245012fd1c5f7acc27c1c12134c74a7a4668912c2fc1e0ba4c7a70275f71382bef73fc771e42e1af2585612791e0864b68a0a97ee5f81f1728d83db72c36e6e6d0b95331d5d7ba9c9197c9724eddee068309478286b6de10a50b4ae1eb071a9ad80eea71ccaade619fa2040bf7e53c5b6a4074bdd121892f2adc0b54af957d82be45bd3482cad0b3e3fc3fa1cc896fe7df652491b597b489e12ff5bf99c437dc9ef614e113e086980269efb9a90047daf939448358fe07fc23534bcb7f607537db6fce3509fe8708879ed6b0d68d57d7990aeffcf31d0a6548049d914c55325e3e90537debf980acce8b1a28c0b5b3129a8dfefeea0801b9000b9843b3fd8046846c1e99ad8b7b55b09eca116e2cfbe8ede6696af6b1983cb764556332f990829bf9775dae425529ddd340a6fae09b91b72f4ed811fff9f960f4379fb985c43acc7a2dc0f06f503d3cc683060f60235c1bce0e8b6f1beebb61056c3d9c86191a306ab80c4f7fbb17d37259cf8724784030bb057fc432274b61d54c76120cc5abf201ffc5767f5b42038c1e3b4f48a75f9c059c74734c9bf1e008ba01bde2e0cfe958de3bb1ecfa562d52700af840994e9d6d44630fbbb7543ad00bd6858bc2ba235ae1e31aaaf122ba093060fcf00a3691a45d0e381e137dde9e29a0ca9316067dabfa5f41f157cdedb58db20ff2f2624b722b703c1a774fc7e29e56ced28047cea3fa9506dc6495a7e2f6563f2d75f4f18276d336f96967e244427fa89243c74493b909978979b2709f2962156311d792274975cb58341477b9815ce525f5a050cbd2dbdccf7914abbf187f20dd8806b703d34e0f153d02061fcc1422de8847bc3ecb1aead9e8167d223690f4d7006f82c196d7de2039f78243a9b930cf4067b42d3223b2b5e14cc0d30cee56a8482e5c9b80e5bd8586842a41334a62263f8818ff37624c3de92d89b98b08dfabf963d930db64e29ffdaf5168345b0212db615d87ef110dde1d46f64eec03bbc1d72d0aa818c31493ca2bfeb56ddff67a82c87c4ee8dfc908c1f76a0e3ff", 0x1000}, {&(0x7f0000004700)="af56b923dafe7067b38fdd365277637df815850634f50c2a289b9b7ac376716bd7971133753830ed897f8f3ae75b6a4555154bfc780d1ce01f0f6c8f528fd0079ecd23490ac16a1eeb1c70e2075c757b14067e595356f4bf502af81d25202a848902e4fcabce3ee88791043f2cc7cb1240c72c5ad70c98a6aeda0c0312a312eb7663e25a9b1cc73169f8ac295698a85699c58fa2f351a335a17dac2ea9499cc50f786f2f54413b", 0xa7}, {&(0x7f00000047c0)="0f862b6742ad314a87a5c71450dc2c34aad5742aa85824b46177a967e3ae94a22f5e7178", 0x24}], 0x4, &(0x7f0000004840)=[@rights={{0x24, 0x1, 0x1, [r13, r14, r5, r19, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0x68, 0x4001}, 0x11) (async) gettid() (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004900)={r6, 0xffffffffffffffff}, 0x4) r22 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004a40)=0xffffffffffffffff, 0x4) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000004b00)=@base={0xe, 0x6, 0x6, 0x1, 0x41, r7, 0xffffff91, '\x00', r20, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004b80)={r19, 0xffffffffffffffff}, 0x4) r25 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004c00)=@o_path={&(0x7f0000004bc0)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000004d00)={0x20, 0xa, &(0x7f0000004940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, r21, 0x0, 0x0, 0x0, 0x401}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @exit]}, &(0x7f00000049c0)='GPL\x00', 0xffff, 0x16, &(0x7f0000004a00)=""/22, 0x41000, 0x49, '\x00', r20, @fallback=0x28, r22, 0x8, &(0x7f0000004a80)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000004ac0)={0x5, 0x0, 0x5fb2, 0xffffff80}, 0x10, 0x0, r8, 0x3, &(0x7f0000004c80)=[r23, r2, r24, r25, 0xffffffffffffffff, r10, r6], &(0x7f0000004cc0)=[{0x4, 0x1, 0x1, 0x3}, {0x0, 0x1, 0x10, 0x7}, {0x4, 0x3, 0xc, 0xc}], 0x10, 0x0, @void, @value}, 0x94) 2.254883915s ago: executing program 2 (id=202): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100), 0x8) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f00000003c0)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0xb4, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.493055557s ago: executing program 1 (id=204): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x10, 0x4, 0x4, 0x8, 0x3100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0)=0x2b, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004070000000000000400000004000e1ff95000000000000002ba76bb33123751c4e3409e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d046837d907b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e3e8eea3fd8cf49827ca315f5b87e1ca6433a8acd715f5888b2007f0000000000000000010089937090c34410000000000000090000000000414027efc842b6d6f800005335001db43a5c000000000000000024000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdce57a79d6fce424c22001f6c3784a1975fa657d05003a32a4fd67ce446ac5430207db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300c2bd2b5543ffc16695572361629d1022f722ec23812b70d72cd0010000007881bfa35b9fd6864e90ddb31f75f6324989cdc7044f563a1f74d4efe895fdbc463f747c08f40105869035000000000003000000000000000000000000000000000000080000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d5819610608bbab35471cdb0500000000000000d4123f955267fe4a75c114f874e086287547d4099aeec9f15b8ee25a2a5ccf4a9b603c88e12ff25184d4e3c2f7f623559435b2c505fb7113400000f0bc440550ee91302f5a00000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b8f7a49789906d922b3e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696abaa042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb328790700000021e041254f06bd7f000000000000000000000000000000282ffe000000000000000431e8e3204a7d95938c5334a0dd177f1a7389ee570d95e543a27546d3770740f354df6dfdb3d1179b4b9fccd0cd5b7578802c66f5dbf22ad0bd03cbe0fecd096bcf419d35988948d1cd4c51c406040000000090a3bc3cbc08255975f3cee08dab765d8a4ef870aaae3f81ed6364837171ce5564f3cf6feba1b6745409000000000000003459263499fae97e7dcb30e4cff009e0f4f78c155c4ab19b878fcb4cc14b8d2823643a17120418f42b42ed879cb23e6d4e0d11db988d0bc46de02702d29243b72215d5563bdae8c2ccda4498687cd50f3a9058f61d52d70aabccb18d41d75788faf60ce9be97c13e4252d9d112d9ac47368829f8a29eca17de807c840293dd387eee13fdecf3d5a334350f045a22b9adb0539d44d58a00fb9e83ebf4fea36b87e2afdf63f7abf5caf2b01317a5f65f22c8bcf36b390dece1e98541ae932ec3486f74c1eea673c1647568acb17efcef24a9c3504dfa7c7eefe3dcb8d570a730a0837839f54527ce334b8173e7bf73bcd8d80ef294fde6549a0f1a23b78b41f79ea543d2b38b80d3d28c6c93901b763fc8b88794aa74facc345e28f0ad79de4df5afd52e7dfc387e4d2ca4d5caca74754987dbbd4d64e233b4a1d81a9aeb981734ca5416cacf516ca8384d85310f24d393fd48c668465546117377547d11a61bd2bd9e35fa0da5118554a1d93147b103a51baf94aeb1b6292038300423344e6add2226ba5f6724a08567ef515898f0f7dfd3fc198092af3265c5df377a66bbde4fa4a049692e06ee5022c58290bdc37eeb16f4e099e33679044ba21898f76c982c8203663f1adb7bbb42ed8d9b0bb8bd9255e342959b822fa8b3d08b29f2201dfe3a3c5c8bf8bc82f249e7eb9f8571823d730fdc78c6b3122a3fd9209dcae70c10c7b17e83dd759a52fe5c362358dbb780a52f540000000000000000000011230e1d6f9fd3315ada8ecee55fc0ec6ec0ec950c0ad006a06a162035d5729795c4a58b59f9a252723480b08ae9bd52c176380a42b972a3400b5d28b273e60000007cac9d35a991c27e23ce5217fec9ce89ea2dea8ddb383e53cdd077e7c2d73404b7450664f70225897307d8a140ba97bfc2232dccdb1dd0496c219315c02f2ef46f30add1aa13e52d67116328c3a5ee3356eadea07abe8506767771d68e760f8c623fb64865a942acc4912dcd1fa5d729cb45c15577bbb8b08a705efeaf09dd6aadeb8d61501e4fd9c9b1ac845a2138cbde58a04589888c0e528a5134e1dfa8b3f6d8a76517df589cae1019a3bc280e99fb661271357dbbd7e9c42d3fe45efaaa00"/1810], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={r6, r5, 0x0, 0x1, &(0x7f0000001c00)='\x00'}, 0x30) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_subtree(r7, &(0x7f0000000380)={[{0xd2e6cbee5eef8e30, 'freezer'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2b, 'freezer'}, {0x2d, 'rlimit'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x3c) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x20000000, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc, 0x92, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r7, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) write$cgroup_int(r7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="0200000000", 0x5}], 0x1}, 0x24008004) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x24}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r8}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.344080179s ago: executing program 2 (id=206): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) close(0x3) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x3, 0x10}, 0xc) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000002c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xc2, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{0x1}, &(0x7f0000000700), &(0x7f0000000740)='%ps \x00'}, 0x20) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x1, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000eb"], 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850020000000000018100000", @ANYRES32, @ANYBLOB="1700000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000100)=""/182, 0x2}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000110000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907a56675f37538ec86dd6317ce22667f3c00db5b686158bbcfe8875a65969ff57b03000000000000000000000000ac1414aa0afbc9"], 0xfdef) 1.32415456s ago: executing program 3 (id=207): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000000)="b9ff0300600d698cff9e14f07e004d", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xef, 0x5, 0x40, 0x7, 0x0, 0x7fffffff, 0x9d6d1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x10137f, 0x6, 0x7, 0x4, 0xfffffffffffffaa2, 0x5, 0x5, 0x0, 0x200000, 0x0, 0x2}, 0x0, 0x10000000006, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce220000000000000000000000000000000000000001"], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce220000000000000000000000000000000000000001"], 0xfdef) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x12ff, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xfdef) 1.214057521s ago: executing program 2 (id=209): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x807, 0xfffffff9, &(0x7f00000000c0)) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.135129133s ago: executing program 0 (id=210): syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0xf8}, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 924.546896ms ago: executing program 0 (id=212): openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r6, &(0x7f0000000140), 0x0, 0x2}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r8}, &(0x7f00000000c0), &(0x7f0000000100)=r7}, 0x20) r9 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) close(r9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r10}, &(0x7f0000000180), &(0x7f00000001c0)=r9}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x17, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbac, 0x0, 0x0, 0x0, 0x7f}, [@call={0x85, 0x0, 0x0, 0x1d}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @jmp={0x5, 0x1, 0x2, 0x3, 0xb, 0x8, 0xffffffffffffffff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000380)=""/180, 0x41000, 0x8, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xf, 0xc40, 0x7d}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0xffffffffffffffff, r5, r6, r8, r10], &(0x7f0000000600)=[{0x5, 0x4, 0xa, 0x8}, {0x2, 0x4, 0x5, 0x7}, {0x4, 0x5, 0x2, 0x4}, {0x1, 0x2, 0x8, 0x4}, {0x3, 0x2, 0xd, 0x7}, {0x2, 0x3, 0x9, 0x5}, {0x5, 0x2, 0x3, 0x1}, {0x4, 0x1, 0x4, 0xa}], 0x10, 0x80, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91b1}, 0x0, 0xb, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdef) 865.014997ms ago: executing program 4 (id=213): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffdfb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 799.397008ms ago: executing program 3 (id=214): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @broadcast}) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0xfe, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x3800000000000000, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x4000400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = getpid() perf_event_open(0x0, r4, 0x0, r2, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 776.765208ms ago: executing program 4 (id=215): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000f8000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff00000000ae04020000000000be400300000000006504030001ed00007b130000000000007f44000000000000630a04fe0000000071330000000000009f030000000000009500000000000000023bc065b7a379d17cf9333379fc05000000912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554d1b583c587e436fe275daf51efd601b6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9a0200000000000000e3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679c294392cf538b07ce2646cb7798b3e6440c2fbdb00a3e35208b0bb1d2cd871c5548930be3835f2554b4a28610643a98d9ec21ead2ed51b104d4d91af25b84550a7925c3109b151b8b9f75d80000000eda88c658d42ecbf28bf7076c15b463bebc72f526d8e4a9e231d512381e7a78afcb913466aae7f6df70252e79166d858fc152b659da074e1320060d0b11008e59a5923906f88b53987ad1714e72ba7a5b74f0c33d39000d06a59ff61622cfd9aa58fe8d485ae2c0cc65c2a36aaec2477584b6a89adaf17b0a6041bde4cc3ed54d27f777e92b87496e6649cf728d236619074d6ebdf098bc908c423d228a40f9411fe7226a40409d6e37c4f46756d31cb46761bade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18de0ae564162a27afea62d84f3a10746443d64364f56e24e6d21053d901204a1deeed41556175cbd4041b7d301bcb72652d950ad31928b0b093778b68e2e9853c02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595bcf50ab32d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063b59261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8c3a13596c2ea3e2e04cfdce669e51731b2875353193f82ade69d0540059fe6c7fe7c00fb7502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abd47b64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022af46667cf25c5d3038816106dec28eaeb88343261a48a18f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfeff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10d30fef7c24b78b29d83238273f4fc87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead8eaf68b0c5dda0467d35a3807000000b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ea1e717d29135753208165b9cdbae037f315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d7012c1b45f6ada1ee7baa5b6a686b50f09b7f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac4d73a008364e0602a594817031fc2ff2c32a1989e00f52f8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e016820f78b796a825b3dad9ce7b37507e0b83c3ecd01549bca6a016b3e18a00c748894dc3bfe5efda8b0a477d6a6562fdee45eb16e276dee992094ba9830f6c164179e7d532d86060bea930118d3cae1b8f916b9671b7000000000040f4bee5ad2dea2d14e195265504c05bba38b095e1679f96ddef65ba5de9c8cfb6465ae4165c0689a314a6eb6b36aa705b957edef3035e14b879d4e7dc00624708042e00bf9a7f7ae5f308744770759558e4fcb99c0dc957521ef255362bf2f3966f3754e81fb9bdef22c19f5a49147b85343f9f36bcda9f64b7a5c5b2f5452f5b1de02e6f15c5640bf89d4a74d51dc233dee628c1dfbb5566b98478c174b34eb234481547e484c6af101396b6977dd668b401391c1dc54f2edccf1cabe6be9868d383eb937efdfd9ade018106f544f04fc07ad525497f65fbad3cf145396acf3b0d38e6b46e28d86880fd6f62c373000000000000000000005d194c27cd4d8f6727f59c71dc84311c0f1fb6c87081c7be9355288610c32c2d8c18bf2027212182903687f48262aea54c5f8a315c9aa4a5af1aa2c4007d1baae38c270012b7eb9411ae451204dba30f8321b07a18db97c3e0cf6a15170e515b1cc463a67a5b2b23ec5662ccfa898b8d5075647bdfb390cde56efb8fd42df12c5c8f66bdc58449ec2b38bf12f5f0a49dcbcf4e6f11c47d23fa34793a0000a1cbb1e06e9a8d2449451d7a05ec0a0d3c9716f505ddeba488c60ebf44cac05c2739694359c925148137376dd3f1330ed0e9211f73ee279cc0b5c298422395ce438f48a39ff569375e609f9e904aacc3d8011326d5e4d654c74501cf16bbf72d3984f9b4ef000000003a8a3d49fc837001e4622e58e3a4ef6b55a8dd0680d951cdb6e54ed92a9a6a0e5e494b7b7b0ef4b4bafc5d964551b2a22bfd12b0761ef07a103e51e84917ee44f860b9785e264343f6a80e9318edecf73df6940856cd56c56eb3831445833c701044aaa49439a44a624267580b3c0980d7f87437bf498f6e1915450400000000000000564a02552c0a5fedbcf4da0db6ed03b9dbc224ee76d20aaf1ac74bcb7eb6f202209e64cc4d130dcf6ab3df8ae4911deb4bb5c7df97fc348d151e834be73915f854272f69d88123f666448b6a8e73322b04fffea9cc05e4129debf311c73b4d1a244b1e5b9943028745a0b6477686740ab877315e35624d791e6f71adb1acd3e22cf472ff7e048b16c11c84da9a3b16b92665912132a4dba680052919c20e191311d8092a09f3c609823fed1bd651ce1c34de105790ba2ca3afa26647f66efbf97b109e7226c74e32beb14ff3fd6918e255fc9b42f86b0188cf885afcc9bb77a7fc3ca7ec1015af494add960f8a11422ca005f24006867cd156e0350022943e301b2c07f4d37d07b05ac2fa1f1d5a0d6eb7e992b076bd77509c26034d2a740d578476410b413591884136259693effaf27e7bcfb58efa92625fb9bd68ecca42047f6e7d24b0446ea16a310073c163d1c6aa3ba1fe76b4e88d5f98cc05c6d033e2c28b4990892230d6b4e5c083a601a25145eb22f4f77313117f8147810d95c64fb78b0a000000000000000000000000e92ba8b066e4bd82bb6003d5da8791d838bcd6eefb13000000000000000000000000000000b652ff6fbad82da75114742bc6a27cba894ef490531be709a3a3c81b267dfafa55e6f855200b4e7518682c30f40808cd5bb8f00beb63b4989cc01d8e75a182337b9f9e08430ccec9bda0134d07a9f54b60033182f5d2bb61fd130d65e68bf148d26470060c707a8cf750ca954ee63c78cd975c7f565783383f02edcb7ce4a9ed0c511d18fe32352276d72eefe0d566f97ccae16b3492f60b96574aac4f1862fb6e4932c181dbf8c68ca16b765de9edba0bf5bfb9c4950d19c0bc31db02f374ce62141160436639d4b6cb0033a47ffdc54d55f1136743b1b26946f200000000000000007590ab8f29c7accd9d11786c4ca1271cd2293b572f14a3dfcaa3467f2783fc09e3eee3fa4b82b7b6ce904e05fa797a2f7ff63e4f874bd870821f6460904e05d7a3f8295a9a5fba1e3587b9d9e878c86ba9b66c4491fcff607d9cbf156f3fc0fb8c827d4e6cac493a3e2746bd5f0f8bc024352200a4250785cdca4fe3c546972d0a56e3905d1e72c33d64f6591fe25f312f47e7ec6b4640f1f6dc4efee4b8d3cfbfcbf77bfd52f0a99adc7d359233cfea0a11f5dcb87603885f08d633e842644988d2f45a1824361b5df707f726fad22d53727b4396b3d05df34933262fdb09f19837fdc2af1c721b17d54076e25ab625ae0a4c9cd900"/3002], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000001180)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYBLOB='d'], 0x27) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000002000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000002b703000000000000850000000600000085000000000000009500000000000000615d29e501fa2538707bdbd4e8938bf680a7d61d1c98f78a94b6b2c2cbc5c4bf6316d5843232300d7f115693a0fde927c8348671552b8436"], &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x80ffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xdd, &(0x7f00000003c0)=""/195, 0x0, 0x42, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 631.99118ms ago: executing program 0 (id=216): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="5bbe3cf68ab14a7e41b7ff8ccb765b1347e5a08f2411cd32ab9717ddf7fd91565c61a21418a787b7f4270de5bc62a359b9b15f06acb3c72bd0711a73feb065dc1b1891844572e45edf3ca6dfe57435b301f31afb48ad7f49e164701ed72aad11142ead3515d4c0bef2321a31ec89137df950f465cd3269fbd3b0b4338720d8bc28e2ad646afc3c2ada8614777ff42b17084d38c9f59ff09e971cdb6a8265f8e379f9548d6d82bba1df94ef1c64c09f43c32aa289ada957708e63799b810646a7999996eef0baaaeccc08d0000a80ba82abfb1807fbfc33bae5587faec4c5075bf3347d7bdfce4e37f0f11f144b5680f813d8b9ff970c71bfa9b9a52f8ab5bb87f4a72472d09e4e8ff0ca066175cc31e690dabe4754c62fbc49efdb3577b77cb8667c31c9765cce3888a8be2de6183e22bea3fad6d3b14a3711c165779e47546a6ecfbc270829989cab50184914d55b67a52228c5ac93d41d10fa0446b8df552734b7b66cfa5d783e0d601d278d2269a504e47c1915f5f590ca8d5a0003696d2c13420c57af1cbb73859f3b5cdccebaead051ffba14fcabeea95362f33a2ee3e6672f53ae4a7f2d195d2a29f91c795a35a3151f17c8b270c6065d7d42b998cd6ef2fcdd079a86794ce90b52c73699075bbbef91c5a4b08c9c664c2b456a0e3d5f5e07bae6ffb1a443372ca10269a32c389cfecb86b66f8b3e1641cfa0415eb1077736f19143c3fd8a4900a5d57420e9baccb2bc5982ec063b809d522002afe9f259cd50287aa60e22d24639f808e735fafd5e41a614f186cad937fb8089fe45c9d12a8afe1d8b0fb73ebe10512c952feaeffbf7054b9fa24dc1d7f3a859af0cb625e218b276f71216d50f86cfbc14f29c0dd446db7ec89024d6253e14241f79c607a6f895c09daceab7d8731762a7c227dd7349b80b76478be49f133a0c42aad50361d5442df95b8b2a503248686fe2e5d9812a9b5cc9c90f7dce480124ca8b6f64514b34eb887163f9218e69cccc16c6bfe662aa3904814cfd9d3edae80e56303d6854fbc2e0db67237bc4aa3a962646ac96d1b085ef4f3b5f139624686286a531f08c380971116bd3065d3361e0a1743219c09f3b9a348bedc39b26dcbac8825463a0ac132cd9d244509e5ca0bc3295ed72d44c25ae60f37b51f4fdbd1043282e7bda2175632877bcf84b47d609f659a28a29220a8e4bb970e4ee9a07e71c2392146ec7a3992e9217c73968748a969c90e3296d78a6b35b05b045fe8738cc58193f9dbd374c0118cc9552252c6241376a017dcb460ad4beab1d50125fb71130f69a9b51e2a313f3dbfce9270f67a950f82b2782d801166b862e96eb27be97169c90ee25f9d408d76f9bf5d6238e708f53e06a6029e1183cf1542192d239f92a09cb3e11c7f57707ec39fa1ba9a2f927823c2369f86ece85ba856efed91e7c8e76ff451b2fb309ad65880db39dc3972abb500754eb7a3818c9504817cc2f4f93710f205a26b4e71e96408ad1c0e4158371e528455da0c93f1f6f96086bde1b909ca758d3fdc9f198201d545ea0ea49df27f902919100a23eb88c998da587116d90931c6ce6071994b915ba62baf0a2e9d54e6df1b3a9d4af3069e83b185d7cef69e10ca41386c985a23fa84de6bd32cab75ae5b2afbd17da4fc815dc23722c1262f4ff9a5755c2127cbc6f7ca78ea2002bed9fe6f085f1d4cacfa542d71b1ecf3211de9e79ea17eb7b0cfe53ff1a5aa5ebe36c6cee89f9dffcaeaf19f69c5477354c762bfed5ccd015656b843a9460d69e528449880f815ca6ff73075e5378fc895881506253f9f9d5edcdd76ebb035610a19aa2e5f9c2877cae8a317e2832fc7b0685f3dd5ddd323958ba14e4e3f60f7ad3ba5a5fa801e4bcd51b73e0171553ebc5e1eb263808edbae319d19e9224c7276d57dec34d0550acb741bdc0278f7ad0b4320b02a36c754516c0fb6d46fc4387503257071a930657553c961c8372f64c76fa811e8d7c19ffcec689f74af269623e2d3152747a44d7973c665e29e66145927c5a16d735d3d39b10ece61accce9d8b170a29a20f33f76b567663c3b234159ab5427f1e17099c033819cd6eb7afb35b7e56452d461d9cc00b868bcb7273e489a0a3b9efa1c6744fd4dc7c37d4be78b217bc36d29378ee6577ca3c4bc4577139a367ed9b025d598f27836e08a47028b0da5a5179bf7f286bd8f49605d19fe7fec79377eed032227185adbfeeb886dde667aed4f699cf865beb8c4edd0dffdbb8e48150d7afed1db6f1c415d93e98900f2eda59f4bdc37229e2f2ef1b219bc76d898792ccfb6ad9ba6adf8058514bcbd8091e863bbb36c68d2e8c2abdd96d53a7ab580cee392947e227fd7b3206e4dc75bc5821e7cc9b8896d7326712db8f11ba112bfa430d9b612cf5dc50a7080d5b47230d5bb816ee606d28b574f8875d61baf8fd114236c849b1cd116705ac8882828b69ec54cd4873853e5177495d2190bfff92dd0eb2e95c450ef143be952acec93c4f61d0caf18f8a2bf84fa84a36b3784d6e12f8e510345de11e59de4cf045112093ecdf70cc2cfed2fe9e8cd7d682064f534469653a8c26bfd70ef0aabd83536bb51d70cdcce1d18b7b4a1465edd253116583a0c6ae34f1e02521afb4ab5260026d90d13355ed91be4f188dd5c7f0125f902d53ee92b0400150aef372313c610f6e805554771963ebe908b354cd5250cbe67b636df58e80a2126f20cd54410d020a000ed2f5ff625507149086f2a9bd60e29029d4877fa26775c58cda03fc6999d578ff93b952a3eab603e021d9c28d5326b0c82e5b04206896fb703c0ead94120017a4498e1e8548ea94d9fcf9ff7d03a9f6686dcd163a0e359c6ab3c05fbdf0520658528a8098ac6c1b291fdbbc4a24522796a49d8d9f7612121c76e8c2ca827710212bdc7b8bd445e20b12618bfa53a0b203e80dd065179f6c563c8b32005d94808b8702fa98ad4ba381648f4623f725a5bf36411cb5ae08b31ed2dea0e91047381718b413abbc1c70e60725e5f5c7ef09932e8ce514142c57bcfefe77cb6cb10aecd316fe893597568092593004f5865c508776e99e10abd7c03932b3b9ffa0dc1433f350790df1ef7d1fa90c268f52e2affcf0acf0266be052281601d897b9d74eec47b161955791e627a17185f02ba2736a6c73bd836a0e542bedb1cbabd9616bfef4e932ad9254d5de8fb659ed1eee50ce90704583c31d9bbdd86ebbd52591c304f664ed6c754878f9c57a71e9eb9513f3b4b77675fc1323377b22df57800b3e84050ab654ea0a9979d8a2bbc794b947ea748e499c3b4a8f9395e4166440f4804c5c920eb78fe8ca77cc4a32933ba23374e347098af00938ab3258827358f670b1c5cc48adfdb0fd558657ed5822401d274d12f4c915fabcd74c360589b3cf7a5f5b8ab713b2b92f938004c71eb11a6f275f3dbe604488013d16ad9cb912f7291d6948751a5bbf3dae0b85c51f8241a3c367e5309e2fa1a32872090e931f231505e9816a403ef8b61a19286169c50dc5e19d87b3b2434a0317630381f47181f6ea84d05fa68b1d63227d3e7db2273dcf608c748c451db22129209db964ee2dc146cef3c64d9854a38e6795cf9d664f654b8399cc633101227cf62e144661eb29cd4658a12d78dc35fdf90876050848399a8925724c505b46a8276cb4bbdf3903d508fad734311547889313e8bf5aa9624e6296a04453fa9c8ad78a3b849a94f5bef57cf375a51a2914677d7dd59bee9a0d3e64425abf1927e61850d96469436bfaa3d8e739ac210d1e62478aa53cb7b78730c0a2568009f5bac581625b9f3ca17122f8ea0904c5ed908339a4c15fd22d6b3a1ef67dcd79921b4ef4950d579a5a58d613a14c0f16a8c90d68d0fe9cb252a2ebfe959798fbf6b492e4951273b2e0dbe026bc4b08c3dd5d4867f80750c2096dd422e00a7e4c5795d6373d1d8e3b70c3b106827d349ad2ca36462c0b469e2ab2f2bf19312dea7dba903f2d8974b43badfce52e23f41728c4ed7c1f40e9d556964004db0c3bcd0822aec5b44f6774462d83bcd305a1253ad65f8059d3a9300794464e7d9a51cdd31ff64ee80e501ead59b25002168dcbf461054873261aae88a9756cf2f088c951a43647d5fde0d973a017f4b82d655993ff88d3186d1eb02edf89ed7522843bb5a20379abcb99bd03131a3f77323f4b81c205f8149dfed3b185b92b82da123c7120e906adfcb7cf83f23782cbf32ecbcf18723c4db84d75c1a76acbddb747cbedf40012f183cd1712ad2ca2114850c78e77b95903462de2d940199e8700d40a01f30ae4210bfe7ae072b5493d3cc9bbfa621b9b56c05f32fed8a8e1a4b11fd8c344d445da4c2f5ba414335cff582ae40596e3f1a8f3963995d834b097726ef82f8cc76e7090c1dfc0da66a0aa672a9ff085612b77db8d36d5d3a21001f0b7c34f5b7318e548006b77d6870d9b15eff55b3ab5c6eb4f5db66931f27eb33417b047ea901a8fd512437bce0217996accbec64badac4ddd451974fcc58a410989ac02ba6b3c8ef8a6218637d96021a638ccc348b5eb380674fc0b65a9ba84cb2cdcd6584c407dae31f392a702ada027f53c51d99d66dc48eb52ddc1577add8b0d55b1e7684ca1b6fbb9706580510589d854ea503b8ab82e3b859e436ecff99252468253f81bb5a383cf54fb3803a78bc6c19a852dafa681dd2ce61a90acc60ab55bd64957b1a9ae5ab98ad5eb4a2eb3c7c7a1d1aca44377ff81fe8f12c9f398532199977a78031ba5761576fff1fba0364b5677f4c076c153ca4d94fd47aa28b38135c6bc9e490517fdf986d9248e358b8a8e85a1a0242be62b1d6995a03fc9006cafeb7ae34f60049863661620a2a84c40743566af5a78aa68dabcd2dd24d538d4e0741061fcb4528c46f8b8998fe22ec482623bc5103829aeb5cc8557fb73730bebba969ef989242155beb6acd11197203edca1c067975cb99d0713f49d29f046e187207264bc225ef2f5b610a842e5a0553aba81babf662a99f952f5748ac48df6edcae75652ec3e99b882e60239ddd309874c0cb9b37635550e27badebac837e1848cdbab5d51601e1e9c5c9ff5d684734985a469f7231c61f4a1c801757fb5bca1e49e28118e122f2b3124124460e19852f07ebf30fe7fb62e1486f1cfaa373f615c16cb753b333d02de3a8374e4aee35162135ea83716d5a2687ed6ad0d4ecf62ca7ced54878a3f51c695f969ad050292dc22d6e59a9a719816ae9210a17bcd3ca3d7401b576b42405c7d454e74285a42a0873d89ea275fe908b98947a57e1ff67b200d10a4a0853cda206cea68cf46a18082ed56408d53473d69e1e9c2df0bcef6309579dbd7889f1fad5f69e7b6928e346d50aad5965bb87ff71932eee75ac076497961e1ed61735a749bad5688d6acd903edca4ef7a4437306b12e16b32b56c7c9baeaa708dc57bbc7e2d3f719117eea682497b02e22769879e8ac4a876bdc96265b65b19381e146a751dac96a06f72c9ccd63962c559efa2bb6648be235906ea62142ff537bee32bc12b79045bd6c100298a9a1224ecdaea54439d0bbf73b030bc1b862c2ebc1ec96329d74ae1f7b060ef3ecd68519511aba2d4c8b479d7d0bdf3e7c5baf107189124ec95cf7f3c2fc199893e6a4ff3f8807a6f9d0aaee16e0e98d5487e4ae390d96ee14d13304c1979f4cf43cc10a1add19ea6d5618bac084cfe2f1efa4f46a68e0122d2a3614727d50a840e2b5945b7d4382983ec82ba2f03122a3361c8e13510fda48f671499586", @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYBLOB="42436c4ad28c11eca3b65aef4418494f548fcc162f6117a44410f04c58f0d21ad8a132f14f2446f5a224d88640bccd4c9fc2265d50e6c2904a8dd4d6bb321568c057d0df82eeb9a230e5d884fd659337946a819d285998785461a2a91176daef72c94948bb5fea09c040ea2a4e9a1bbe44047ddf6d03e4d5c4b78d89ee0cb1533050031a2f2081ff05b04b752dff8e2e239a8dfcca103dfb12de24f77be1f9009b584fd9c78fd4c723a7dd790b7b8ba7b4fb51293f92c56a"], 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="0900000004000000080000000a00000000000000", @ANYRES32, @ANYBLOB="0000000100"/20, @ANYRES32=0x0, @ANYBLOB="12d0afd782977359ab97e35ab57c8b613c0a18fbf0b3a9f772b849be6c00ab24f6f1d9c392f7c1980acb2a2dba0dca960597ccdb5680c61667c4b69497264394d49407373f51dfffe3c3ee3829cd9f3febf4c4d12eda285b2285fdaca83cef2ce4309dacc2d889ac67d6a042f9fadd505ba3d09f73abb4a760386fd7b1c7aff1bde7497268899e3e6c30d3cc4d3cb1477359df362c7b4763ea324b581201a155ac1c6a8be46df400f0b4b16c5210192c36d86412fbe5a329209ba33ad2b47856a5fe35dac8d51c59287c9fe893b7ae54a3ab772c918a7163b408331d0d1090770111e00a32723ebd086852727130f615f15683be454c469feffe5cebf8f487561e74ade981b7ab821d9cdd3070ca5998cc2d8add230ddf10d7b67721d6102c9cd2c51c67c44cab9dba6fd2e25252a5ab647ff87fbc62a1b0afeab5b88241f179cf132dbbf028b4cbd8fe640289d3e74dafb2adf1a4966a99bf6793d12a197193a953d4d6fe58113ccda0d6a5ed8bf283876273204500a0b54f5707c2e52f176c64adb2aae8691cfe3de7bff17ac15f69d7873d328221cbe1abb70360de39e067a2639ef77f7bcfd7300161ac6fb745b145f9745b5eff469533e203d6b348b23d04bc1921df488465507eeb8afc63ff062b7cb967f03195732a07ff8ea135e7942d28a9dcbfc81fdbe551308db58564f219aa2257e422e407065024b15c7bf037001ba41dd903904b1ccf6c60cfcdb93fe4a762b99bd4e8fb8637ccfdb270cf0ae4425a896c5231799dd381875fd2230bc0ca40fe60c5e803ec943761b719764d89de8b740b64169d01d92a477eed9e799087f770b853c94a9a158358d6084ffa1d5f89308917f01531a3c2484eb67bad9ec24fc48aa75084f4175e42a699afe974602505170699aa807a85c1cfb0c51d033188092aae8083c3f47c5717bd5633fddfbf7d836120afa59af02d2d7d79cc5c6634ccd2a8d7f15d2dad0ae95fe32ae1e3a53633e8acad6bd324fcd090990ee0d45c8ccc94efe59ebf569c51ac54bced74ef22f08f6f02a4fdd44cca527d5aed0c5ed557072c0a0e31aa438e56da110e833507c5d823d5bbb8bc77c175a72710652e9f027d2db0e6c0093f1548245e3d19822b8fb72e1078261f5fb461c473b65b6eeb14ddb5e682d1f18e97f049241ca1d473719f83f06c3e06a891ad2e67a30c9cd0c05103069c5ec4223c0643bced3d70782864d5e6e77746f32230a01b27a83dac3e6827c8cca8c599597a524e73bb29131135440af3c6f9b0954b4414686de0e168b9b7499536330703c129953031ed7831de79588227f6052bff0b05e5abd06414edfbe016396b1b479e112220303d3225e4e4a49133d29b95dce26b8c5504eb37d49dfc047395092be8fdfdbb937f44f6e8932dcd5db1d05db1152c442ba67243bb701abaa85db286abba1fbd8c04de5126de5c0b6fde19fad408200a83df94060b6e56b8be8e70c074b2ace429860ee887e27d2fd14a06a2144e4fdbf680735c252b581878b4c1959bf5f29c5f372eb434b99b37b35fa713fce262ce3ef8b99656a78a4191f0622382e52f83482a76d3509c20d508be94eff545286450f70c4d10605c1eb375f964f23a845e8132a9fe70e1c59c4d30246b7c861318b4ba8ad8fa39319e2a28b0c90c98cef2f3e1eb457f56b822c07db1f5a23ab91d27a2a5cbfb28146d0580cd0d7af929656edb5a7b04032c83d982b9d1c24cafe46ff5c7da7568d9bbf076783445c557cbb15b1bf2d17e1e768a3565b9f106012e449daaf3766c562149b5c88eb4e4130b03a82ad4646a15b4aad68b30ff771686f158d68628183b89b97ac879defeea04b0ba127cb3b8da29dcbb5f005983938040b652a3d76c803d856e9cb3f6d03bc4ca197102cc28d055ecc57e1312f6e3fefa348e36e13ec7cde2f7eefeee0df1e60446bd92b92c6342fe08b2d7caa9f594b2e82cf3000182e1df47d4dc14548241e67b86c47b21d8823e122a5a2866f1e0cd6d4786b45664978ddbc714b4a0a3b4ed282b2a5beba570a5d3b95ef8743cdb8ec3a13c4985f217e7e2bab8395f27f78da0ca09a1e1108bb4f9a3fdae9620d1a21b1ac2a3cdcfd54972db342411c06b0e8206fd1f805ca0b5a00cc479592dc4ac93c3d4a91a1454aa923826e38737321bbccf886dcfee7e184ee0c899bac9bedc67bc18cf45814f20c51d2a42219746c3247dba6bccaa6f5c540fa45b498b3f089bf2e619afbd4dbfe6e648fe563e270085ad3b360539deee56cc4dc82215676b3d5d2d72e7e279b39f4b2ace31b46f02d986b5153d4a36abfcf1c2060e1874c6984cc90010e421d06ec8278a768d1f1ac0d0b3d67e30532ce6e9e82a632f79c259d8acefd33a5136ffa8c54f1b025117fc217b40508e17f735efc4f6176fe2ada7bf82d1e52c366107f63c4328f784050597f1d96a5afbd57bd2affd61c378ee9aeddb69fd00c301ad5d963833f4a2044b1a8aa4696a1c056ddd58bb372a7525995a0136511f86c8666a185d474b20a598d9422b623dd4d15c87db619ca45ed4c188cab1813df4ffe55b5ac1c31f389936e3c11bfcc95ad1da97e076f206063c8bfff32344889ae5d5895569b3153d9b238dc3653726478224a0d84e008582c5aa7824a78d268393b7e48032db2e190f9511c298889b8d4f3ecf4aa1e5b8a6c8d960aece50c704b17375d0c1f112c82fd814ff81db39c1dd306f21aa1ef7ced56d63a82056bbb6c1c999e0b96627fa92335ba5d4bf292716b513babc3319fd86a63202ba071d700ee533ddd2e8fe73286b3978ae34272b3f14dfc1e538bcaa6c31f997f25b4b3942a958e60480a2aaf3755e68fd42803ed62b0786fd2a13c10f4cd2cee00801f8f7cd8192f95eeb179e50c3b6ecdbc2c45982c5638c9923dae447d523c71e7925b78c14c03a899432ff9fcb2aacc10df1eda2e309f1e195c153b4f9878eead112cdad0ebbf1375d158842881f737fe53e3bf29a02ae9778c2d05ef837de7a8bd0d9bb4b83608533a13f9433e5f3950c3ed1737f7e3afc990b81cbade10719d7bc536d68116c392c7cca4594cb7b78c02459c118d1194d311b6421bf2eaf3e28f8a7c4786e78e945f85383a89aad5a34a90c8d176103cecd9337ef60ce8cb638ddc661dfe1ec70a21cd70c5b4740053ec96c00a839ecea5cc40b74343a889356f899073b69387358d76a3ce5cf1623af771f2c92824933f96503cc224e3c3793b63d7ef157a1007b2abe31c7121f6f1ff92de79178a9684099be5dd3949c191223cb50be088b841d28e07b38ae8d22194fa1893b1121fe0183ccec7b3428ac850e9f4b391b3ce583990d6d3e9df1f906d780aa05caf21bad82aee344bf709206aea4a50af74afab81e5aa9a023991b4e5d2c6096ac2004e40763c75fe46730890b232dce404159343342658cc9ddd074a896ea4ddf04723f6808ca39b7100413a6f9e21681842f8acc3ff1e52465d585aa1d489cc66efe6c0aa2cca74f27d3ddc861f00e493d31e8dc2849b1f8562844881c95ab81c6a4166af537ba2a980709ef3de1d06a2bfeb28c9d2074b515c25433290929e6872f412d45cde40626d1d97140b80c4be9712e8c985f72f60e665eaa6c5038ad8abbfd01d1f03482193ddf2edf60c46360a7db6804f8d681c9c4445138ab11a441472e895ad9132b0ad85b5cf9f9703f92c4a8f5f82b557877a8ea5b3aa7d1364550a793e5df3c1fa5f3f1fea4013cfe28de334bd3729a309a33576030690897906dd49c6530cc6841124106e94020d035b537e3a72ef10ba6742277ae0636bf22d61a87e83bed1bb3afe34155a5a53f176188c8ab91e9ac37f5424e9893e4c518fdf15a2a3729c39ff1a55e6568ccfc4ca1a0ab9fd5b19be53311ae3ce16f4845d73d69a8d62ab9122ee497f585a717baf321e1b08a0236a2582b62b055b3eab75c1a16ae5c4e23f43dbbfcf7a277a2d0cd2895b1ed6792605b7be5fe581a0f1ab604667bf82efead4743250b4b32251e2dd7d40d2d37748758074c2e889ab04dbd6ce7dd39335e151fbdde5873154a18991f99c63fa9294eb9507b888b7cba738b29acc11a7991b00b5f28d92bff7336c17b65c4adf25b8ec5ed1ee5357ae6676878f2a8a6073649ad5722b0ef72931bad95b5179dde5a8a5b61e28f255242ce373804d0226319b82b83c1c2e82273a5a67027f426d8de15b98663ec5b6f985bc4e337acef505a3f3da4e7f3a38a2ebfd01b4c04cb5bc2dfee4ed2bffb14ed0130a90373feba19cc6f3e35db0a21b1a1790a7fce359f078a86d77a814365ac8af95b29ace942133ab5ff2544c7d73819412859089481b3f979e8d8459468e5a03cd8ca61593d8f653d23dcd60ca1574102932daf2df18426f1cf5fbbb7ccf9ca3597cd0cc857d07c9147442efef3c5afff4a090752ef48216a53e6e7825a9c795ac76467ab45d0fb282a913494d6652ba217c20b331187f70fb5cb7912d9892e34c24c56f8300c996ef3cc7ea999da8d43d07deb7e28d0fa8efe8fcec294b4db4a37f08e2bc9e933e6b75adbff65e406772c312f259bdac2a387bd68941e68c44d39560731467ed206b82b65285a97778e10b7a9461feb8e969dd451fc3a1b9b946d807cd1349dd421f43813dfcc4aa239135032650a608deee6ed3c12ca4488bc01f2babb5153b76dc82c1f27837c0d12c206ba969679087d0397b9288cf0350b9c5390315820a49fd84d411191b58641e877a013f522c277ec60bd4655e72f7e6b3b04d9e703b30b88c5e563cf86eceb1648580efef928a8f3f79ae1e9aa22c916f8655676e386dc664a885e242a6aa2ef7951cf3da62b760e29e94fa4f01c300993ba3932bece3b34c117ab38f7b70609d0798e6db864a0ba2154195ae698fa2aaeb61edd3defb76c5703e30cac4efbe3fe2f385418a283613fe658bad9703023ee4ba9b74ce621cc61e8670755293fb3fe03f98cd543bf249d61df0ec1ffef81b85db07d6998e5b94ec4c39056c83149851e5a2bbff83603835d65229b81da3de473957fc28c11b0a9d55f8670eaf8e4f619939a660d3ed1b4888ec0de41f14a6ef60af1d5b6ac64f73a43574bc15057a01fecf3370ef371984955fe93e52f445b755b2cc19101acc86bdff7f76039fd3971a4e1718a8a850a084a0f59804814c3319a2139af28cd38be721903ec4b221e8ce70a6f5d6eb5acdef143c566426c51d28f5ea3e44f53e5368ba7e5f3af5eb8c1acbe59af9e9bef79e3a4022c4fd41599d05ee949abe5e82047df0ae6e2033200a666ffa7429d53d95d808607165f4aaa75094f40cd1596d4bdbde67b87f22f225d30ae5b9cec4573c1f1368aec8b09f633062543368ca347faba9c04d06c6c37858077f79674871158786ba00021d8b0e7445ea5b091df83c34a2812ae0b6c090f70416613ce193df4c74abd244fec2760116d6cc56936dde226376d51a8f3b516f57f6b5381b5f3745ef2e02ed1d3715389c859022b847716a0a1ccf98076c17fbbbab078efe9db352480b3622cb8f5c2f799df53b7a5328bc61c6c424fce59c7132ab6b3bf86614b624e0e889eb34fe407af0e36bcf6bd70a6ca064fb90d64c8b1211ad0af112b8b72d6645eeb6392a8af726438638052486a91ed43972c2498ca87923da37fca09f201d4fddb69887689ecdb0e8d26b1fd87ea28f68fb11ae71c35c64ff6ffe579aeda16841bad68541bffea905e03f0acb9a93d94bc049764ec6ac6fe58e1bca2e153962f7f228a15c3702e64ee776a1d05c66784ff", @ANYBLOB="00000000000000000000000000000000000000e1ffffffffffffff0000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006911241c39e5373edf2da50500000300"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/145}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x1005, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_devices(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1e03800e4d8c71ef2885634a8270001406"], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00000000ecffffffffffffff0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000200"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x2, 0x20000, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, r5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) 583.537211ms ago: executing program 4 (id=217): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffeb5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x100678, 0xc8, 0x80000001, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x775}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="8c38f0ff10"], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xef, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="8c38f0ff10"], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xef, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0xb, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000017c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8000) (async) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8000) setsockopt$sock_attach_bpf(r4, 0x1, 0x23, &(0x7f0000000000), 0x4) (async) setsockopt$sock_attach_bpf(r4, 0x1, 0x23, &(0x7f0000000000), 0x4) recvmsg$unix(r4, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000200) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r6 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000018020300000000261701400000000000000d0000000000000000000000090200"], &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000018020300000000261701400000000000000d0000000000000000000000090200"], &(0x7f00000005c0)=""/240, 0x3e, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r7, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r7, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 565.940932ms ago: executing program 1 (id=218): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@volatile={0x4, 0x0, 0x0, 0x9, 0x3}, @volatile={0x5, 0x0, 0x0, 0x9, 0x2}, @enum64={0x5, 0x2, 0x0, 0x13, 0x1, 0xc, [{0x8, 0x3, 0x3}, {0xb, 0x5, 0x4}]}, @struct={0xf, 0x1, 0x0, 0x4, 0x0, 0x80, [{0x9, 0x4, 0x16}]}, @const={0xc, 0x0, 0x0, 0xa, 0x4}, @enum64={0x1, 0x0, 0x0, 0x13, 0x1, 0xc}]}, {0x0, [0x2e]}}, 0x0, 0x87, 0x0, 0x1, 0x1, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000240)=""/252, 0x37, 0xfc, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x14, &(0x7f00000000c0)={0x0, 0x11}, 0x1, 0x10, &(0x7f0000000000), 0xa, 0x0, 0xffffffffffffffff, 0x4c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000b00)='>', 0x1}], 0x1}, 0x20000040) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0), 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x8000, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000040), 0x1) close(r1) perf_event_open(&(0x7f00000002c0)={0x3, 0xfeca, 0xd, 0x3, 0x0, 0x9, 0x0, 0x3, 0x40000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x104400, 0xbf, 0x2, 0x6, 0x5, 0x17f, 0x400, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 320.643085ms ago: executing program 4 (id=219): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35"], 0xcfa4) 319.974985ms ago: executing program 3 (id=220): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000040061104c00000000004d050000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 319.179385ms ago: executing program 4 (id=221): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5, 0x8}, {0x6}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/./\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 315.711305ms ago: executing program 0 (id=222): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 287.155056ms ago: executing program 2 (id=223): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x100001b, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xfb, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff0200000000000000000001ffaaaaaa"], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1e, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x41c, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, r1, 0xffffffffffffffff, 0x3, 0x0, &(0x7f00000015c0)=[{0x4, 0x3, 0x8008}, {0x4, 0x5, 0x1, 0xa}, {0x3, 0x1, 0x2, 0x3}], 0x10, 0x4, @void, @value}, 0x94) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xcfa4) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781c2", @ANYRES8=r6], 0xfdef) write$cgroup_int(r8, &(0x7f0000000080)=0x7, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8910, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000240)=r5, 0x4) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x80100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 284.082586ms ago: executing program 3 (id=224): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x2, 0x14}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0xcc, 0x2, 0x3, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0xe, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x83, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x1e, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x20, &(0x7f0000000a80)={&(0x7f0000000880)=""/205, 0xcd, 0x0, &(0x7f0000000980)=""/240, 0xf0}}, 0x10) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)=@o_path={&(0x7f0000000b00)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x7, 0x1e, &(0x7f0000000280)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x1, 0x1, 0x1, 0x8, 0x20, 0xffffffffffffffff}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x10}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @alu={0x7, 0x0, 0xc, 0x6, 0x5, 0x20, 0x1f}], &(0x7f0000000380)='GPL\x00', 0x9, 0xe8, &(0x7f00000003c0)=""/232, 0x41100, 0x1, '\x00', r5, @fallback=0x33, r6, 0x8, &(0x7f0000000800)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x2, 0x4, 0x8001, 0x7}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000b80)=[r8, 0x1], &(0x7f0000000bc0)=[{0x1, 0x5, 0x1, 0xb}, {0x0, 0x4, 0x10}, {0x3, 0x5, 0xf, 0x5}], 0x10, 0xffffffff, @void, @value}, 0x94) mkdirat$cgroup(r4, &(0x7f0000000cc0)='syz0\x00', 0x1ff) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000d80)={0x0, r2}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@bloom_filter={0x1e, 0x0, 0x200, 0x6, 0x1a020, r2, 0x2, '\x00', r5, 0xffffffffffffffff, 0x0, 0x2, 0x5, 0x6, @value=r4, @void, @value=r9}, 0x50) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f80)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0xa, [@decl_tag={0x2, 0x0, 0x0, 0x11, 0x4, 0x5}, @datasec={0xd, 0x2, 0x0, 0xf, 0x3, [{0x1, 0x0, 0x3}, {0x4, 0x1, 0xfffffffd}], "331a18"}, @func={0x8, 0x0, 0x0, 0xc, 0x4}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x24, 0x0, 0x65, 0x6}, @enum={0xd, 0x3, 0x0, 0x6, 0x4, [{0x2, 0x9}, {0x5, 0x3}, {0x6, 0x38000000}]}, @typedef={0x1, 0x0, 0x0, 0x8, 0x1}, @ptr={0x5, 0x0, 0x0, 0x2, 0x1}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x9, 0x1}], "63ac"}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x9, 0x2}, {0x5, 0x5}, {0x6, 0x4}, {0xa, 0x4}, {0xf, 0x2}, {0xd, 0x3}, {0xc, 0x1}, {0xb, 0x3}, {0xb, 0x1}]}]}, {0x0, [0x2e, 0x0, 0x61, 0x0, 0x61, 0x30, 0x61, 0x61]}}, &(0x7f0000000f00)=""/71, 0x12e, 0x47, 0x1, 0x1000, 0x0, @void, @value}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001000)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', 0x0, r6, 0x3, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_int(r4, &(0x7f0000001080)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000010c0), 0x400200, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000001180)='cgroup.controllers\x00', 0x0, 0x0) r15 = openat$cgroup_ro(r13, &(0x7f00000011c0)='pids.events\x00', 0x0, 0x0) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', r5, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x14, &(0x7f0000001200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x6a}, @call={0x85, 0x0, 0x0, 0xca}, @jmp={0x5, 0x1, 0x5, 0x0, 0x6, 0xfffffffffffffffe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000012c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x14, '\x00', r5, 0x25, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x5, 0x1, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000013c0)=[r12, r16, r1, r8], &(0x7f0000001400)=[{0x5, 0x4, 0xf, 0xa}, {0x3, 0x4, 0x5, 0x9}, {0x5, 0x3, 0x5}], 0x10, 0xf787, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001600)={r14, &(0x7f0000001500)="64e4bdc7e6e71572efdb128e300e523a307e6a252319c82d5b247124b931f59bfc2fe5c9114ae89523065a1b9c0371f44e50a33620d74829c9394b0e1ad25c444adfee62b26bf54f038f3c93cbcaaefc23095fa622c91e1abcec952e32acbbb73333101eae90b1bd5492cfd0d439b757c1b9613e5e378b869afb6458e4596bd43d7c62c2b4b65403a80028fed74c2423bf3f9427913529c9f882474d5a5808c5aa9e468bd3e5d5c60ad1fe5dc960a291c206f1b5edd41441966367f39206505a035380de981e6d23ae3308476c4bcbfd0a021e31ca584e2b"}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={r6, 0x20, &(0x7f0000001800)={&(0x7f0000001640)=""/249, 0xf9, 0x0, &(0x7f0000001740)=""/145, 0x91}}, 0x10) ioctl$TUNSETSTEERINGEBPF(r11, 0x800454e0, &(0x7f0000001880)=r14) openat$cgroup_freezer_state(r15, &(0x7f00000018c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x16, &(0x7f0000001900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x96ab}, {}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r15}}, @jmp={0x5, 0x0, 0x5, 0xa, 0x0, 0x50}, @generic={0x7, 0x8, 0xe, 0x9, 0xac}, @generic={0x80, 0x6, 0x7, 0x1, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000019c0)='GPL\x00', 0x8, 0x63, &(0x7f0000001a00)=""/99, 0x41000, 0x2c, '\x00', r5, 0x0, r15, 0x8, &(0x7f0000001a80)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001ac0)={0x3, 0xa, 0xffffffff, 0x2}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001b00)=[{0x1, 0x2, 0x3}], 0x10, 0x4, @void, @value}, 0x94) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000001c00)={'team0\x00', 0x100}) 225.371786ms ago: executing program 0 (id=225): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffdfb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xec, 0x5, 0x42, 0x7, 0x0, 0x0, 0xb96d5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x7}, 0x10137f, 0x80000001, 0x7, 0x6, 0x4, 0x2, 0x5, 0x0, 0x20000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 224.571497ms ago: executing program 0 (id=226): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000300)) close(r1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x88}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x8850}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0000}, 0x0, 0xbfffffffffffffff, r4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="e0c40000000000000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000070000000500"/28], 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x8c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\x1a\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03S\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2\x02\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xff\x7f\x00\x00\x00\x00\x00\x00\xbb\xe3Y\x97\xc2\x00') ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x4004743c, 0x0) sendmsg$tipc(r0, &(0x7f0000000a80)={&(0x7f0000000840)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000300)=']$)#\x00') unlink(&(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 220.062887ms ago: executing program 1 (id=227): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x84, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x84, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) 141.883668ms ago: executing program 3 (id=228): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000300)=@raw=[@jmp={0x5, 0x1, 0x8, 0x1, 0xb, 0x1, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x6, 0x1, 0x4, 0xffffffffffffffe0, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x4, 0x3, 0x8, 0x18, 0x10}, @call={0x85, 0x0, 0x0, 0xaf}], &(0x7f0000000340)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x68, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xa, 0x2, 0xd2}, 0x10, 0x2a4d4, 0xffffffffffffffff, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=[{0x4, 0x4, 0x1, 0x5}, {0x0, 0x4, 0x10, 0x2}, {0x4, 0x4, 0xf, 0x9}, {0x5, 0x1, 0xd}], 0x10, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@cgroup, 0x31, 0x0, 0x5, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe8, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000638477fbacfe1416e000000186040203fe80000000000000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3ac", 0x0, 0xfe, 0x60000000}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@cgroup, 0x32, 0x0, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000500)={0x1, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@fallback=r7, r5, 0xe, 0x2020, r5, @void, @void, @value=r8, @void, r6}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000007c0)={@cgroup=r4, r1, 0x27, 0x2031, r2, @void, @void, @value=r8, @void, r3}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='7'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8010e000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800002e000000000007f1543b4d03e6f714ae584213a30a4c413644598db946abe2cfa09f5adf928fae9c723ff487a64e0887491448a7c4a42682f826666afbe8296f6770f1807738cce1864da4de83ccf9418d98d72c94103f562983d737103d4e40cd0800925a1767e3a8f2e1bb418bd6783e3b18ac94b0609885854912e71b27ba8317e56531901bafbb9b5f4263b7bd89d449b7468f9f0281af092d1d8ea23d786e879bb6e19633b342a6a558c389c8f26ec5e33c"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) 141.542478ms ago: executing program 1 (id=229): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xa819}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2a0090d145713f4c, 0x80, 0xff, 0x8, 0x0, 0x3, 0x0, 0x4000000000000101, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xff, 0x4, @perf_bp, 0x0, 0x8000000000000001, 0xdc9, 0x2, 0x3, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, 0x5}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value=0x2000000}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8202) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)="82", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r1, 0x27, 0xe, 0x0, &(0x7f0000000440)="f8ad48cc02cb29dcc8007f5b0800", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 141.098568ms ago: executing program 4 (id=230): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010406d7d3000000000000007b011000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000040000000400006f0400fa9e0fd4215a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063014b00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800e000000000000000000000000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) close(r0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="06ffffffffffffff000000000000000000000015"], 0x27) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000140), &(0x7f00000002c0), 0x200000000000000}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x308) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)='%+9llu \x00'}, 0x20) 0s ago: executing program 3 (id=231): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.numa_stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63fc80fc020c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): .737033][ T23] audit: type=1400 audit(1744236416.610:65): avc: denied { siginh } for pid=289 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.79' (ED25519) to the list of known hosts. [ 25.268380][ T23] audit: type=1400 audit(1744236424.180:66): avc: denied { mounton } for pid=344 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.270600][ T344] cgroup1: Unknown subsys name 'net' [ 25.291327][ T23] audit: type=1400 audit(1744236424.180:67): avc: denied { mount } for pid=344 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.296753][ T344] cgroup1: Unknown subsys name 'net_prio' [ 25.319397][ T23] audit: type=1400 audit(1744236424.240:68): avc: denied { read } for pid=146 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.324193][ T344] cgroup1: Unknown subsys name 'devices' [ 25.352001][ T23] audit: type=1400 audit(1744236424.260:69): avc: denied { unmount } for pid=344 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.460375][ T344] cgroup1: Unknown subsys name 'hugetlb' [ 25.466045][ T344] cgroup1: Unknown subsys name 'rlimit' [ 25.644353][ T23] audit: type=1400 audit(1744236424.550:70): avc: denied { setattr } for pid=344 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9563 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.667535][ T23] audit: type=1400 audit(1744236424.550:71): avc: denied { mounton } for pid=344 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.681275][ T347] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.692424][ T23] audit: type=1400 audit(1744236424.550:72): avc: denied { mount } for pid=344 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.723415][ T23] audit: type=1400 audit(1744236424.620:73): avc: denied { relabelto } for pid=347 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.748845][ T23] audit: type=1400 audit(1744236424.620:74): avc: denied { write } for pid=347 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.774312][ T23] audit: type=1400 audit(1744236424.650:75): avc: denied { read } for pid=344 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.774612][ T344] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.259830][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.266747][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.274575][ T355] device bridge_slave_0 entered promiscuous mode [ 26.283160][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.290111][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.297606][ T355] device bridge_slave_1 entered promiscuous mode [ 26.445167][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.452797][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.460136][ T356] device bridge_slave_0 entered promiscuous mode [ 26.485066][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.492020][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.499387][ T356] device bridge_slave_1 entered promiscuous mode [ 26.509777][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.516615][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.524304][ T359] device bridge_slave_0 entered promiscuous mode [ 26.531429][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.538453][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.545765][ T359] device bridge_slave_1 entered promiscuous mode [ 26.650256][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.657501][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.664810][ T361] device bridge_slave_0 entered promiscuous mode [ 26.674223][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.681106][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.688504][ T361] device bridge_slave_1 entered promiscuous mode [ 26.699156][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.705986][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.713607][ T362] device bridge_slave_0 entered promiscuous mode [ 26.751712][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.758760][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.766181][ T362] device bridge_slave_1 entered promiscuous mode [ 26.840787][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.847650][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.854764][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.861549][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.882662][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.889515][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.896623][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.903415][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.976825][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.983679][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.991171][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.998007][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.015071][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.021926][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.029368][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.036188][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.075517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.084218][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.091583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.100183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.108542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.116753][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.123954][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.131454][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.138814][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.146817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.154407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.175467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.183801][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.190792][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.211256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.220538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.270311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.278190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.286473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.294714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.319047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.327581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.335476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.344604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.353015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.360584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.368138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.376301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.384647][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.391660][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.399323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.407695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.415725][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.422669][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.432165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.440604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.448854][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.455987][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.477410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.485423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.499129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.508192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.516290][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.523157][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.544995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.553231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.561698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.570266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.578863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.586537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.594081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.602621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.611787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.620210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.628319][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.635161][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.657980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.665637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.673727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.683123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.691517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.700293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.708674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.719617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.728073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.756666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.764788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.773042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.782553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.791133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.800561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.809111][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.815951][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.823521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.832083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.840655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.848811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.864082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.871994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.897399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.905407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.905794][ T356] request_module fs-gadgetfs succeeded, but still no fs? [ 27.934076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.942913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.951726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.964057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.974876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.996737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.005152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.031998][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.064092][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.077900][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.086033][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.117128][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.146525][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.157991][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.176034][ C1] hrtimer: interrupt took 53667 ns [ 28.504633][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.527479][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.548460][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.589614][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.598453][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.724672][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.783516][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.838816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.857440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.894388][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.958951][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.718302][ T428] device syzkaller0 entered promiscuous mode [ 30.087559][ T450] [ 30.089717][ T450] ********************************************************** [ 30.096920][ T450] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.104817][ T450] ** ** [ 30.112289][ T450] ** trace_printk() being used. Allocating extra memory. ** [ 30.119694][ T450] ** ** [ 30.126911][ T450] ** This means that this is a DEBUG kernel and it is ** [ 30.134458][ T450] ** unsafe for production use. ** [ 30.190933][ T450] ** ** [ 30.219460][ T446] device wg2 entered promiscuous mode [ 30.249475][ T450] ** If you see this message and you are not debugging ** [ 30.317212][ T450] ** the kernel, report this immediately to your vendor! ** [ 30.343283][ T450] ** ** [ 30.357380][ T450] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.388703][ T471] sock: sock_set_timeout: `syz.4.24' (pid 471) tries to set negative timeout [ 30.398212][ T450] ********************************************************** [ 30.589345][ T23] kauditd_printk_skb: 34 callbacks suppressed [ 30.589357][ T23] audit: type=1400 audit(1744236429.500:110): avc: denied { ioctl } for pid=491 comm="syz.3.31" path="/dev/ppp" dev="devtmpfs" ino=10697 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.655989][ T500] device sit0 entered promiscuous mode [ 30.826522][ T504] device syzkaller0 entered promiscuous mode [ 30.836551][ T505] device pim6reg1 entered promiscuous mode [ 31.414111][ T23] audit: type=1400 audit(1744236430.210:111): avc: denied { create } for pid=530 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.707142][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.714231][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.887567][ T575] device syzkaller0 entered promiscuous mode [ 32.231543][ T23] audit: type=1400 audit(1744236431.140:112): avc: denied { setopt } for pid=599 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.286238][ T23] audit: type=1400 audit(1744236431.190:113): avc: denied { create } for pid=602 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 32.542162][ T23] audit: type=1400 audit(1744236431.450:114): avc: denied { create } for pid=621 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 32.643998][ T23] audit: type=1400 audit(1744236431.550:115): avc: denied { create } for pid=645 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.618234][ T23] audit: type=1400 audit(1744236432.530:116): avc: denied { cpu } for pid=716 comm="syz.2.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.032532][ T742] bridge0: port 3(veth0) entered blocking state [ 34.040945][ T742] bridge0: port 3(veth0) entered disabled state [ 34.105606][ T742] device veth0 entered promiscuous mode [ 35.138241][ T23] audit: type=1400 audit(1744236434.050:117): avc: denied { tracepoint } for pid=788 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.199968][ T823] syz.2.111 (823) used greatest stack depth: 21816 bytes left [ 36.432800][ T535] syz.2.41 (535) used greatest stack depth: 21432 bytes left [ 36.509886][ T23] audit: type=1400 audit(1744236435.420:118): avc: denied { create } for pid=846 comm="syz.1.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 36.714649][ T23] audit: type=1400 audit(1744236435.620:119): avc: denied { read } for pid=852 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.758758][ T23] audit: type=1400 audit(1744236435.650:120): avc: denied { create } for pid=870 comm="syz.4.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 36.780926][ T23] audit: type=1400 audit(1744236435.670:121): avc: denied { create } for pid=869 comm="syz.0.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 37.450951][ T892] device syzkaller0 entered promiscuous mode [ 37.691428][ T23] audit: type=1400 audit(1744236436.600:122): avc: denied { relabelfrom } for pid=923 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.755555][ T23] audit: type=1400 audit(1744236436.630:123): avc: denied { relabelto } for pid=923 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.897351][ T23] audit: type=1400 audit(1744236436.810:124): avc: denied { write } for pid=936 comm="syz.3.139" name="ppp" dev="devtmpfs" ino=10697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.086180][ T23] audit: type=1400 audit(1744236436.970:125): avc: denied { create } for pid=947 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 38.405846][ T23] audit: type=1400 audit(1744236437.310:126): avc: denied { create } for pid=959 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 38.507272][ T23] audit: type=1400 audit(1744236437.410:127): avc: denied { ioctl } for pid=978 comm="syz.0.151" path="socket:[15343]" dev="sockfs" ino=15343 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.775982][ T965] syz.1.148 (965) used greatest stack depth: 21048 bytes left [ 38.963181][ T1003] device syzkaller0 entered promiscuous mode [ 39.617547][ T1068] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 39.931889][ T1087] device syzkaller0 entered promiscuous mode [ 40.917707][ T1132] device syzkaller0 entered promiscuous mode [ 41.840295][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 41.840306][ T23] audit: type=1400 audit(1744236440.750:130): avc: denied { create } for pid=1169 comm="syz.0.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.930297][ T23] audit: type=1400 audit(1744236440.840:131): avc: denied { create } for pid=1170 comm="syz.2.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 42.325819][ T1192] device syzkaller0 entered promiscuous mode [ 42.648308][ T1210] cgroup: syz.1.218 (1210) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 42.665750][ T1210] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 42.926857][ T1234] syz.0.226 (1234) used obsolete PPPIOCDETACH ioctl [ 42.981266][ T1242] device syzkaller0 entered promiscuous mode [ 43.058030][ T1238] ------------[ cut here ]------------ [ 43.063370][ T1238] WARNING: CPU: 0 PID: 1238 at mm/vmalloc.c:303 vmalloc_to_page+0x36b/0x380 [ 43.071968][ T1238] Modules linked in: [ 43.075704][ T1238] CPU: 0 PID: 1238 Comm: syz.1.229 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 43.085244][ T1238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.095159][ T1238] RIP: 0010:vmalloc_to_page+0x36b/0x380 [ 43.100521][ T1238] Code: 01 c8 e9 38 fe ff ff e8 a3 84 d5 ff e9 2c fe ff ff e8 99 84 d5 ff e9 22 fe ff ff e8 8f 84 d5 ff e9 18 fe ff ff e8 85 84 d5 ff <0f> 0b e9 95 fd ff ff e8 79 84 d5 ff 0f 0b e9 ab fe ff ff 66 90 53 [ 43.119964][ T1238] RSP: 0018:ffff8881e1b67828 EFLAGS: 00010083 [ 43.125864][ T1238] RAX: ffffffff818ec67b RBX: ffff888007801028 RCX: 0000000000080000 [ 43.133766][ T1238] RDX: ffffc90000940000 RSI: 00000000000105f7 RDI: 00000000000105f8 [ 43.141574][ T1238] RBP: 8000000000000180 R08: ffffffff818ec409 R09: 0000000000000003 [ 43.149385][ T1238] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff11000f00205 [ 43.157197][ T1238] R13: 80000001400001e3 R14: fff0000000000f98 R15: ffff88817ad3eea0 [ 43.165007][ T1238] FS: 00007f751e31f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 43.173773][ T1238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.180195][ T1238] CR2: 000020000028e97f CR3: 00000001e4a66000 CR4: 00000000003406b0 [ 43.188006][ T1238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.195818][ T1238] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 43.203636][ T1238] Call Trace: [ 43.206784][ T1238] ? __warn+0x162/0x250 [ 43.210760][ T1238] ? report_bug+0x3a1/0x4e0 [ 43.215090][ T1238] ? vmalloc_to_page+0x36b/0x380 [ 43.219864][ T1238] ? vmalloc_to_page+0x36b/0x380 [ 43.224634][ T1238] ? do_invalid_op+0x6e/0x110 [ 43.229281][ T1238] ? invalid_op+0x1e/0x30 [ 43.233447][ T1238] ? vmalloc_to_page+0xf9/0x380 [ 43.238389][ T1238] ? vmalloc_to_page+0x36b/0x380 [ 43.243126][ T1238] ? vmalloc_to_page+0x36b/0x380 [ 43.247937][ T1238] ? vmalloc_to_page+0x36b/0x380 [ 43.252665][ T1238] ? asan.module_dtor+0x20/0x20 [ 43.257355][ T1238] free_percpu+0x25f/0x910 [ 43.261726][ T1238] ? asan.module_dtor+0x20/0x20 [ 43.266412][ T1238] dev_map_free+0x2db/0x630 [ 43.270748][ T1238] __se_sys_bpf+0x33f2/0xbcb0 [ 43.275356][ T1238] ? plist_check_list+0x20d/0x220 [ 43.280198][ T1238] ? plist_del+0x3bf/0x3e0 [ 43.284450][ T1238] ? wake_up_q+0xa8/0xf0 [ 43.288544][ T1238] ? futex_wake+0x6ce/0x840 [ 43.292864][ T1238] ? __x64_sys_bpf+0x80/0x80 [ 43.297291][ T1238] ? futex_wait+0x890/0x890 [ 43.301632][ T1238] ? smp_call_function_single+0x388/0x4a0 [ 43.307185][ T1238] ? event_function+0x2c0/0x2c0 [ 43.311888][ T1238] ? generic_smp_call_function_single_interrupt+0x10/0x10 [ 43.318914][ T1238] ? percpu_counter_add_batch+0x14d/0x170 [ 43.324476][ T1238] ? do_futex+0x13fe/0x19f0 [ 43.328809][ T1238] ? perf_install_in_context+0x5cc/0x6d0 [ 43.334277][ T1238] ? futex_exit_release+0x1e0/0x1e0 [ 43.339299][ T1238] ? __alloc_fd+0x4c5/0x570 [ 43.343641][ T1238] ? preempt_count_add+0x8f/0x180 [ 43.348501][ T1238] ? __fd_install+0x119/0x230 [ 43.353016][ T1238] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 43.358750][ T1238] ? check_preemption_disabled+0x153/0x320 [ 43.364390][ T1238] ? debug_smp_processor_id+0x20/0x20 [ 43.369592][ T1238] ? __se_sys_futex+0x355/0x470 [ 43.374278][ T1238] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 43.379840][ T1238] ? __fdget+0x189/0x200 [ 43.383912][ T1238] do_syscall_64+0xca/0x1c0 [ 43.388257][ T1238] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 43.393978][ T1238] RIP: 0033:0x7f751fcb5169 [ 43.398350][ T1238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.417925][ T1238] RSP: 002b:00007f751e31f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.426172][ T1238] RAX: ffffffffffffffda RBX: 00007f751fecdfa0 RCX: 00007f751fcb5169 [ 43.433977][ T1238] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 43.441816][ T1238] RBP: 00007f751fd362a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.449683][ T1238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.457505][ T1238] R13: 0000000000000000 R14: 00007f751fecdfa0 R15: 00007ffe549a4458 [ 43.465315][ T1238] ---[ end trace 79d92947778b0707 ]--- [ 43.470616][ T1238] kasan: CONFIG_KASAN_INLINE enabled [ 43.475718][ T1238] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 43.483622][ T1238] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 43.490397][ T1238] CPU: 0 PID: 1238 Comm: syz.1.229 Tainted: G W 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 43.501329][ T1238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.511226][ T1238] RIP: 0010:free_percpu+0x26d/0x910 [ 43.516256][ T1238] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 8c d5 0c 00 48 8b 3b 48 01 ef e8 61 63 07 00 48 89 c3 48 83 c3 20 48 89 d8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 df e8 64 d5 0c 00 4c 8b 23 4d 8d 7c 24 [ 43.535694][ T1238] RSP: 0018:ffff8881e1b67868 EFLAGS: 00010002 [ 43.541681][ T1238] RAX: 0000000000000004 RBX: 0000000000000020 RCX: 0000000000080000 [ 43.549504][ T1238] RDX: ffffc90000940000 RSI: 000000000001b88f RDI: 000000000001b890 [ 43.557310][ T1238] RBP: ffff88817ad3eea0 R08: ffffffff818ec476 R09: 0000000000000003 [ 43.565118][ T1238] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88823fe9f5c0 [ 43.572929][ T1238] R13: ffffffff83f3eea0 R14: dffffc0000000000 R15: ffff88817ad3eea0 [ 43.580741][ T1238] FS: 00007f751e31f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 43.589506][ T1238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.595926][ T1238] CR2: 000020000028e97f CR3: 00000001e4a66000 CR4: 00000000003406b0 [ 43.603742][ T1238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.611552][ T1238] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 43.619367][ T1238] Call Trace: [ 43.622500][ T1238] ? __die+0xb4/0x100 [ 43.626309][ T1238] ? die+0x26/0x50 [ 43.629869][ T1238] ? do_general_protection+0x266/0x3c0 [ 43.635160][ T1238] ? do_trap+0x340/0x340 [ 43.639239][ T1238] ? do_invalid_op+0x6e/0x110 [ 43.643752][ T1238] ? invalid_op+0x1e/0x30 [ 43.647924][ T1238] ? general_protection+0x28/0x30 [ 43.652780][ T1238] ? asan.module_dtor+0x20/0x20 [ 43.657471][ T1238] ? vmalloc_to_page+0x166/0x380 [ 43.662242][ T1238] ? free_percpu+0x26d/0x910 [ 43.666668][ T1238] ? free_percpu+0x25f/0x910 [ 43.671093][ T1238] ? asan.module_dtor+0x20/0x20 [ 43.675779][ T1238] dev_map_free+0x2db/0x630 [ 43.680120][ T1238] __se_sys_bpf+0x33f2/0xbcb0 [ 43.684637][ T1238] ? plist_check_list+0x20d/0x220 [ 43.689517][ T1238] ? plist_del+0x3bf/0x3e0 [ 43.693753][ T1238] ? wake_up_q+0xa8/0xf0 [ 43.697844][ T1238] ? futex_wake+0x6ce/0x840 [ 43.702165][ T1238] ? __x64_sys_bpf+0x80/0x80 [ 43.706600][ T1238] ? futex_wait+0x890/0x890 [ 43.710940][ T1238] ? smp_call_function_single+0x388/0x4a0 [ 43.716495][ T1238] ? event_function+0x2c0/0x2c0 [ 43.721262][ T1238] ? generic_smp_call_function_single_interrupt+0x10/0x10 [ 43.728203][ T1238] ? percpu_counter_add_batch+0x14d/0x170 [ 43.733758][ T1238] ? do_futex+0x13fe/0x19f0 [ 43.738100][ T1238] ? perf_install_in_context+0x5cc/0x6d0 [ 43.743569][ T1238] ? futex_exit_release+0x1e0/0x1e0 [ 43.748597][ T1238] ? __alloc_fd+0x4c5/0x570 [ 43.752938][ T1238] ? preempt_count_add+0x8f/0x180 [ 43.757906][ T1238] ? __fd_install+0x119/0x230 [ 43.762418][ T1238] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 43.768155][ T1238] ? check_preemption_disabled+0x153/0x320 [ 43.773790][ T1238] ? debug_smp_processor_id+0x20/0x20 [ 43.778994][ T1238] ? __se_sys_futex+0x355/0x470 [ 43.783770][ T1238] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 43.789355][ T1238] ? __fdget+0x189/0x200 [ 43.793432][ T1238] do_syscall_64+0xca/0x1c0 [ 43.797772][ T1238] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 43.803500][ T1238] RIP: 0033:0x7f751fcb5169 [ 43.807767][ T1238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.827189][ T1238] RSP: 002b:00007f751e31f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.835437][ T1238] RAX: ffffffffffffffda RBX: 00007f751fecdfa0 RCX: 00007f751fcb5169 [ 43.843355][ T1238] RDX: 0000000000000048 RSI: 0000200000000000 RDI: 0000000000000000 [ 43.851168][ T1238] RBP: 00007f751fd362a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.858974][ T1238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.866787][ T1238] R13: 0000000000000000 R14: 00007f751fecdfa0 R15: 00007ffe549a4458 [ 43.874605][ T1238] Modules linked in: [ 43.878341][ T1238] ---[ end trace 79d92947778b0708 ]--- [ 43.883629][ T1238] RIP: 0010:free_percpu+0x26d/0x910 [ 43.888657][ T1238] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 8c d5 0c 00 48 8b 3b 48 01 ef e8 61 63 07 00 48 89 c3 48 83 c3 20 48 89 d8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 df e8 64 d5 0c 00 4c 8b 23 4d 8d 7c 24 [ 43.908096][ T1238] RSP: 0018:ffff8881e1b67868 EFLAGS: 00010002 [ 43.913996][ T1238] RAX: 0000000000000004 RBX: 0000000000000020 RCX: 0000000000080000 [ 43.921808][ T1238] RDX: ffffc90000940000 RSI: 000000000001b88f RDI: 000000000001b890 [ 43.929706][ T1238] RBP: ffff88817ad3eea0 R08: ffffffff818ec476 R09: 0000000000000003 [ 43.937608][ T1238] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88823fe9f5c0 [ 43.945419][ T1238] R13: ffffffff83f3eea0 R14: dffffc0000000000 R15: ffff88817ad3eea0 [ 43.953231][ T1238] FS: 00007f751e31f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 43.961994][ T1238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.968425][ T1238] CR2: 000020000028e97f CR3: 00000001e4a66000 CR4: 00000000003406b0 [ 43.976228][ T1238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.984040][ T1238] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 43.991848][ T1238] Kernel panic - not syncing: Fatal exception [ 45.163490][ T1238] Shutting down cpus with NMI [ 45.168259][ T1238] Kernel Offset: disabled [ 45.172394][ T1238] Rebooting in 86400 seconds..