last executing test programs: 14.781909396s ago: executing program 1 (id=57): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x200}) (async, rerun: 64) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r2) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) ioctl$TUNSETOFFLOAD(r3, 0x40047438, 0x110c230000) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c23003f) (async) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000002280)={'syzkaller0\x00', @random="374292e7f7ef"}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffad37f8a8b77e75, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 14.631977168s ago: executing program 1 (id=59): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xfffffffffffffe4c) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@ifindex=r1, r0, 0x2, 0x2, 0x0, @void, @value}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000700)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0200000002"], 0x10) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) 14.577547279s ago: executing program 1 (id=60): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x10000, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x482900, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100), 0x9) r2 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000030000000007000000000000000000000200008480ffffff0c00000000000000f9ffffff0800000000000000970500000000"], &(0x7f00000003c0)=""/111, 0x4a, 0x6f, 0x0, 0x5, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0x9, 0xa}], 0x10, 0x7, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x4010744d, &(0x7f0000000180)) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 14.434226451s ago: executing program 1 (id=62): recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/238, 0xee}], 0x5, &(0x7f00000003c0)=""/207, 0xcf}, 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000540)=r1, 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000580)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000005c0)=0x5, 0x12) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000640)=r4, 0x12) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x3, 0x0, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x1d, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@call={0x85, 0x0, 0x0, 0x67}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @jmp={0x5, 0x1, 0x0, 0x5, 0x5, 0xffffffffffffffe0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000008c0)='syzkaller\x00', 0xfffff837, 0x94, &(0x7f0000000900)=""/148, 0x40f00, 0x10, '\x00', r0, 0x0, r2, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x10, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000b40)=[r1, r7, r1, r8, r1, r1], &(0x7f0000000b80)=[{0x3, 0x2, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x6}, {0x5, 0x3, 0x6}, {0x4, 0x4, 0x5, 0x6}], 0x10, 0x80000001, @void, @value}, 0x94) syz_clone(0xc0800000, &(0x7f0000000c80)="da46116fcf56cf121ce64762aeaabc8abe8ab3f48f7981106317dfa687de85cb560f5ba354458ad8b89a539ddeeb4583c38b7d7a2c7133ea806072be0f868ca88c9692297a1739f2c639a4875a79f8aa6d548c97ba9d1cbe3222ea19922c8b0b0d466679ecda92b57081aec470babab65d6d7faa11d95de8d78157ea4f75ae83660cef3f567017902d47ba7947574584e0f7e1cf9a9e5c477023537926426f2e37fd19c2626c741fff61a972f1bb26e9169c0810da1428bd7d50f5157c2051c58325073f2046f010ec7188a0d590d35ad9b6448995c328d5c5d83150fca3107dac28e75d76e8a654c9fd03009b15125837d3", 0xf2, &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)="670bcd15e47cfaf748f67307b2faf360147156b017cf77b5efc57a86b24f3893c279159dbf55fb73f9cbe6e892d6c7348385d039da5cf6b15e8c0cbdb957aa3f0010912207d1f4871f2e1eaef8b1f427ebfa08f51509b4b70af1f5ae8a4c9f8c762678960298b8ffb7732bcb4706d474c00c30bc504f63245e351a90822dccfdda9c089f803d5709a00d6c50") r10 = syz_open_procfs$namespace(r4, &(0x7f0000000ec0)='ns/cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) r11 = openat$cgroup_ro(r2, &(0x7f0000000f40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0xa, [@volatile={0xf}, @const={0x10, 0x0, 0x0, 0xa, 0x3}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x1d, 0x1}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x5, 0x8}, @const={0x6}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @enum64={0x6, 0x2, 0x0, 0x13, 0x0, 0x5, [{0x10, 0x825c, 0xffffffa4}, {0xd, 0x4, 0x4}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x0, 0x4f}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x30, 0x30, 0x30, 0x51, 0x20, 0xe, 0x2e, 0x5f]}}, &(0x7f0000001080)=""/15, 0xc2, 0xf, 0x0, 0xfa5, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001100)={0x1, 0x80, 0xfb, 0x2, 0x5, 0xc8, 0x0, 0xffffffffffffffff, 0x80000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x3}, 0x800, 0x0, 0x3, 0x4, 0x9, 0x1, 0x5, 0x0, 0xe, 0x0, 0x9}, r4, 0x1, r11, 0x2) syz_clone(0x9002000, &(0x7f0000001180)="b94256bf06c481660a8266761c6c81426cacd14eb0a43d017bd50eba2e54ec22d1e080f9f6f929cccdf9f5ab065971ff81cf7b0bbd5de5dc28a9ccb08671d0dda9eb062edb1a28452b3e6b80512e3e57dbaa79ef9bd4", 0x56, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)="46d997393eeca4eedd87deea8eb83b9a5240ac92d50b724cce0c16930b35331e2df5bb4985db4579b9cef68aa7f6e89f04626c0a71b758f7f7") ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xa) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f00000012c0)=r11) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001300)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x6, '\x00', r0, r9, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r1, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x10, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0xc967, 0x26, &(0x7f0000001440)=""/38, 0x40f00, 0x28, '\x00', r14, 0x0, r12, 0x8, &(0x7f0000001540)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xb, 0x8, 0x3}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f00000015c0)=[{0x4, 0x4, 0xc, 0xc}, {0x1, 0x5, 0x3, 0x4}, {0x4, 0x4, 0xb, 0x3}, {0x2, 0x5, 0xc, 0xa}, {0x0, 0x3, 0x4, 0x2}, {0x0, 0x2, 0xd, 0xc}, {0x0, 0x2, 0xf, 0x6}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001700)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x10000, '\x00', 0x0, r12, 0x1, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) close(r10) openat$cgroup_ro(r11, &(0x7f0000001780)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001840)={{r11, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)=r11}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x6, &(0x7f0000001880)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @exit, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r15}], &(0x7f00000018c0)='syzkaller\x00', 0x9, 0x17, &(0x7f0000001900)=""/23, 0x40f00, 0x49, '\x00', r0, 0x0, r11, 0x8, &(0x7f0000001940)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000019c0)=[r11, r7, r7, r6, r13], &(0x7f0000001a00)=[{0x0, 0x2, 0xe, 0x2}, {0x2, 0x2, 0x9, 0xc}, {0x0, 0x2, 0xe, 0x4}, {0x3, 0x5, 0xd, 0x4}, {0x4, 0x5, 0x2, 0x7}, {0x3, 0x4, 0xe, 0x5}, {0x4, 0xffffff0d, 0x6, 0x5}, {0x5, 0x4, 0x3, 0x5}], 0x10, 0x6b4, @void, @value}, 0x94) 7.398812668s ago: executing program 3 (id=91): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280), &(0x7f0000000000)=""/3, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r0, &(0x7f0000000780)}, 0x20) 7.152349921s ago: executing program 1 (id=62): recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/238, 0xee}], 0x5, &(0x7f00000003c0)=""/207, 0xcf}, 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000540)=r1, 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000580)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000005c0)=0x5, 0x12) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000640)=r4, 0x12) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x3, 0x0, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x1d, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@call={0x85, 0x0, 0x0, 0x67}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @jmp={0x5, 0x1, 0x0, 0x5, 0x5, 0xffffffffffffffe0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000008c0)='syzkaller\x00', 0xfffff837, 0x94, &(0x7f0000000900)=""/148, 0x40f00, 0x10, '\x00', r0, 0x0, r2, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x10, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000b40)=[r1, r7, r1, r8, r1, r1], &(0x7f0000000b80)=[{0x3, 0x2, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x6}, {0x5, 0x3, 0x6}, {0x4, 0x4, 0x5, 0x6}], 0x10, 0x80000001, @void, @value}, 0x94) syz_clone(0xc0800000, &(0x7f0000000c80)="da46116fcf56cf121ce64762aeaabc8abe8ab3f48f7981106317dfa687de85cb560f5ba354458ad8b89a539ddeeb4583c38b7d7a2c7133ea806072be0f868ca88c9692297a1739f2c639a4875a79f8aa6d548c97ba9d1cbe3222ea19922c8b0b0d466679ecda92b57081aec470babab65d6d7faa11d95de8d78157ea4f75ae83660cef3f567017902d47ba7947574584e0f7e1cf9a9e5c477023537926426f2e37fd19c2626c741fff61a972f1bb26e9169c0810da1428bd7d50f5157c2051c58325073f2046f010ec7188a0d590d35ad9b6448995c328d5c5d83150fca3107dac28e75d76e8a654c9fd03009b15125837d3", 0xf2, &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)="670bcd15e47cfaf748f67307b2faf360147156b017cf77b5efc57a86b24f3893c279159dbf55fb73f9cbe6e892d6c7348385d039da5cf6b15e8c0cbdb957aa3f0010912207d1f4871f2e1eaef8b1f427ebfa08f51509b4b70af1f5ae8a4c9f8c762678960298b8ffb7732bcb4706d474c00c30bc504f63245e351a90822dccfdda9c089f803d5709a00d6c50") r10 = syz_open_procfs$namespace(r4, &(0x7f0000000ec0)='ns/cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) r11 = openat$cgroup_ro(r2, &(0x7f0000000f40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0xa, [@volatile={0xf}, @const={0x10, 0x0, 0x0, 0xa, 0x3}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x1d, 0x1}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x5, 0x8}, @const={0x6}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @enum64={0x6, 0x2, 0x0, 0x13, 0x0, 0x5, [{0x10, 0x825c, 0xffffffa4}, {0xd, 0x4, 0x4}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x0, 0x4f}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x30, 0x30, 0x30, 0x51, 0x20, 0xe, 0x2e, 0x5f]}}, &(0x7f0000001080)=""/15, 0xc2, 0xf, 0x0, 0xfa5, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001100)={0x1, 0x80, 0xfb, 0x2, 0x5, 0xc8, 0x0, 0xffffffffffffffff, 0x80000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x3}, 0x800, 0x0, 0x3, 0x4, 0x9, 0x1, 0x5, 0x0, 0xe, 0x0, 0x9}, r4, 0x1, r11, 0x2) syz_clone(0x9002000, &(0x7f0000001180)="b94256bf06c481660a8266761c6c81426cacd14eb0a43d017bd50eba2e54ec22d1e080f9f6f929cccdf9f5ab065971ff81cf7b0bbd5de5dc28a9ccb08671d0dda9eb062edb1a28452b3e6b80512e3e57dbaa79ef9bd4", 0x56, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)="46d997393eeca4eedd87deea8eb83b9a5240ac92d50b724cce0c16930b35331e2df5bb4985db4579b9cef68aa7f6e89f04626c0a71b758f7f7") ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xa) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f00000012c0)=r11) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001300)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x6, '\x00', r0, r9, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r1, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x10, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0xc967, 0x26, &(0x7f0000001440)=""/38, 0x40f00, 0x28, '\x00', r14, 0x0, r12, 0x8, &(0x7f0000001540)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xb, 0x8, 0x3}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f00000015c0)=[{0x4, 0x4, 0xc, 0xc}, {0x1, 0x5, 0x3, 0x4}, {0x4, 0x4, 0xb, 0x3}, {0x2, 0x5, 0xc, 0xa}, {0x0, 0x3, 0x4, 0x2}, {0x0, 0x2, 0xd, 0xc}, {0x0, 0x2, 0xf, 0x6}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001700)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x10000, '\x00', 0x0, r12, 0x1, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) close(r10) openat$cgroup_ro(r11, &(0x7f0000001780)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001840)={{r11, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)=r11}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x6, &(0x7f0000001880)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @exit, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r15}], &(0x7f00000018c0)='syzkaller\x00', 0x9, 0x17, &(0x7f0000001900)=""/23, 0x40f00, 0x49, '\x00', r0, 0x0, r11, 0x8, &(0x7f0000001940)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000019c0)=[r11, r7, r7, r6, r13], &(0x7f0000001a00)=[{0x0, 0x2, 0xe, 0x2}, {0x2, 0x2, 0x9, 0xc}, {0x0, 0x2, 0xe, 0x4}, {0x3, 0x5, 0xd, 0x4}, {0x4, 0x5, 0x2, 0x7}, {0x3, 0x4, 0xe, 0x5}, {0x4, 0xffffff0d, 0x6, 0x5}, {0x5, 0x4, 0x3, 0x5}], 0x10, 0x6b4, @void, @value}, 0x94) 5.280361564s ago: executing program 3 (id=93): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000023000000000000000000f90018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b706000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b7020000000a00007baaf8ff00000000b5090000000000007baaf0ff000000002f8200000000000007080000fffdffffbfa400000000000007060000f0ffffff750204000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0xffffffffffffffff, 0xc, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x3, 0x1, 0x0, 0xb, 0x3, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0xffffff5c, 0x49, &(0x7f00000003c0)=""/73, 0x41000, 0x40, '\x00', 0x0, @tracing=0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x0, 0x7, 0xfff}, 0x10, 0xffffffffffffffff, r0, 0x5, &(0x7f0000000580)=[r2, r3, r4, r5, r6], &(0x7f00000005c0)=[{0x5, 0x1, 0xe}, {0x2, 0x1, 0xb, 0x9}, {0x5, 0x2, 0x7, 0x2}, {0x1, 0x1, 0xc}, {0x2, 0x1, 0xe, 0x5}], 0x10, 0xfff, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110c230000) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000404000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x4, 0xa, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, r8, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETOFFLOAD(r7, 0x4004743c, 0xf0ff1f00000000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x450}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x80000001, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0xb}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {0x7, 0x0, 0xa}, {0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x1d}, {0x18, 0x9, 0x2, 0x0, r9}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xc, 0x9, 0x4}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4.299791736s ago: executing program 2 (id=105): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4000) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x110100, 0x32, 0x6, 0x4, 0x0, 0x9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x306) r4 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000340), 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f00000028c0)=""/183, 0x50, 0xb7, 0x1, 0x0, 0x0, @void, @value}, 0x28) close(r3) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r2, 0x0, 0x20000000}, 0x20) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000040)={'ip6gretap0\x00', @local}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000307000000c0060000000000008000000087ef3d8c2dcd9399978220d175a6e08d2da621e2da2c0a602914f501000000bfb7bc2cf93da2315a39bdbf77987114ec9edffc38", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000000500"/28], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r5, &(0x7f0000000140)="50f41f368fe1dda69f7e9e4b87928d80e2d08388008d058cb95f3f5d47b7ea4c426e2c907ad11e1a7e20fba3d9a0892b80e9acfefdaed781efc3820991ed1d254c1592a9c9b7b7245af689", &(0x7f00000001c0)=""/113}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000799000000000000063000000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 4.155020568s ago: executing program 3 (id=107): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x401, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x82c, 0x4, 0x0, 0x5, 0x400000000, 0x7fff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14ecadd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50ab12b13c1b8ce93093a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841acee7c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a93225a81feb08f5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2daa00000000000071101500000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='percpu_free_percpu\x00', r0, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x401, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x82c, 0x4, 0x0, 0x5, 0x400000000, 0x7fff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14ecadd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50ab12b13c1b8ce93093a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841acee7c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a93225a81feb08f5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2daa00000000000071101500000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='percpu_free_percpu\x00', r0, 0x0, 0x4}, 0x18) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) 4.048653679s ago: executing program 2 (id=109): perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe546, 0x7fffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(())') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x7d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r2) socketpair(0x1, 0x801, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc8Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r1}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r5}, 0x10) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r7}, 0x10) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="57a2d3b56a0eec2dfb2438eced8e", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.256518879s ago: executing program 4 (id=114): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x14002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_clone(0x160480, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000c5090100000000009500000000000000b7020000000000003e9af8ff00000000c5090000ffffff807baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffff540200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.255958899s ago: executing program 3 (id=115): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x100, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000000000000010000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c680, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00', 0x2}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4004743c, 0xf0ff1f00000000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 3.18980295s ago: executing program 2 (id=116): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f00000000c0)="06", &(0x7f0000000380)=""/175}, 0x20) (async, rerun: 32) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 2.932922283s ago: executing program 1 (id=62): recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/238, 0xee}], 0x5, &(0x7f00000003c0)=""/207, 0xcf}, 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000540)=r1, 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000580)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000005c0)=0x5, 0x12) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000640)=r4, 0x12) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x3, 0x0, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x1d, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@call={0x85, 0x0, 0x0, 0x67}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @jmp={0x5, 0x1, 0x0, 0x5, 0x5, 0xffffffffffffffe0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000008c0)='syzkaller\x00', 0xfffff837, 0x94, &(0x7f0000000900)=""/148, 0x40f00, 0x10, '\x00', r0, 0x0, r2, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x10, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000b40)=[r1, r7, r1, r8, r1, r1], &(0x7f0000000b80)=[{0x3, 0x2, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x6}, {0x5, 0x3, 0x6}, {0x4, 0x4, 0x5, 0x6}], 0x10, 0x80000001, @void, @value}, 0x94) syz_clone(0xc0800000, &(0x7f0000000c80)="da46116fcf56cf121ce64762aeaabc8abe8ab3f48f7981106317dfa687de85cb560f5ba354458ad8b89a539ddeeb4583c38b7d7a2c7133ea806072be0f868ca88c9692297a1739f2c639a4875a79f8aa6d548c97ba9d1cbe3222ea19922c8b0b0d466679ecda92b57081aec470babab65d6d7faa11d95de8d78157ea4f75ae83660cef3f567017902d47ba7947574584e0f7e1cf9a9e5c477023537926426f2e37fd19c2626c741fff61a972f1bb26e9169c0810da1428bd7d50f5157c2051c58325073f2046f010ec7188a0d590d35ad9b6448995c328d5c5d83150fca3107dac28e75d76e8a654c9fd03009b15125837d3", 0xf2, &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)="670bcd15e47cfaf748f67307b2faf360147156b017cf77b5efc57a86b24f3893c279159dbf55fb73f9cbe6e892d6c7348385d039da5cf6b15e8c0cbdb957aa3f0010912207d1f4871f2e1eaef8b1f427ebfa08f51509b4b70af1f5ae8a4c9f8c762678960298b8ffb7732bcb4706d474c00c30bc504f63245e351a90822dccfdda9c089f803d5709a00d6c50") r10 = syz_open_procfs$namespace(r4, &(0x7f0000000ec0)='ns/cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) r11 = openat$cgroup_ro(r2, &(0x7f0000000f40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0xa, [@volatile={0xf}, @const={0x10, 0x0, 0x0, 0xa, 0x3}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x1d, 0x1}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x5, 0x8}, @const={0x6}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @enum64={0x6, 0x2, 0x0, 0x13, 0x0, 0x5, [{0x10, 0x825c, 0xffffffa4}, {0xd, 0x4, 0x4}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x0, 0x4f}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x30, 0x30, 0x30, 0x51, 0x20, 0xe, 0x2e, 0x5f]}}, &(0x7f0000001080)=""/15, 0xc2, 0xf, 0x0, 0xfa5, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001100)={0x1, 0x80, 0xfb, 0x2, 0x5, 0xc8, 0x0, 0xffffffffffffffff, 0x80000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x3}, 0x800, 0x0, 0x3, 0x4, 0x9, 0x1, 0x5, 0x0, 0xe, 0x0, 0x9}, r4, 0x1, r11, 0x2) syz_clone(0x9002000, &(0x7f0000001180)="b94256bf06c481660a8266761c6c81426cacd14eb0a43d017bd50eba2e54ec22d1e080f9f6f929cccdf9f5ab065971ff81cf7b0bbd5de5dc28a9ccb08671d0dda9eb062edb1a28452b3e6b80512e3e57dbaa79ef9bd4", 0x56, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)="46d997393eeca4eedd87deea8eb83b9a5240ac92d50b724cce0c16930b35331e2df5bb4985db4579b9cef68aa7f6e89f04626c0a71b758f7f7") ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xa) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f00000012c0)=r11) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001300)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x6, '\x00', r0, r9, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r1, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x10, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0xc967, 0x26, &(0x7f0000001440)=""/38, 0x40f00, 0x28, '\x00', r14, 0x0, r12, 0x8, &(0x7f0000001540)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xb, 0x8, 0x3}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f00000015c0)=[{0x4, 0x4, 0xc, 0xc}, {0x1, 0x5, 0x3, 0x4}, {0x4, 0x4, 0xb, 0x3}, {0x2, 0x5, 0xc, 0xa}, {0x0, 0x3, 0x4, 0x2}, {0x0, 0x2, 0xd, 0xc}, {0x0, 0x2, 0xf, 0x6}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001700)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x10000, '\x00', 0x0, r12, 0x1, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) close(r10) openat$cgroup_ro(r11, &(0x7f0000001780)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001840)={{r11, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)=r11}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x6, &(0x7f0000001880)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @exit, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r15}], &(0x7f00000018c0)='syzkaller\x00', 0x9, 0x17, &(0x7f0000001900)=""/23, 0x40f00, 0x49, '\x00', r0, 0x0, r11, 0x8, &(0x7f0000001940)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000019c0)=[r11, r7, r7, r6, r13], &(0x7f0000001a00)=[{0x0, 0x2, 0xe, 0x2}, {0x2, 0x2, 0x9, 0xc}, {0x0, 0x2, 0xe, 0x4}, {0x3, 0x5, 0xd, 0x4}, {0x4, 0x5, 0x2, 0x7}, {0x3, 0x4, 0xe, 0x5}, {0x4, 0xffffff0d, 0x6, 0x5}, {0x5, 0x4, 0x3, 0x5}], 0x10, 0x6b4, @void, @value}, 0x94) 2.704722136s ago: executing program 32 (id=62): recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/250, 0xfa}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/238, 0xee}], 0x5, &(0x7f00000003c0)=""/207, 0xcf}, 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000540)=r1, 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000580)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000005c0)=0x5, 0x12) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r3, &(0x7f0000000640)=r4, 0x12) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x3, 0x0, r1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x1d, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@call={0x85, 0x0, 0x0, 0x67}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @jmp={0x5, 0x1, 0x0, 0x5, 0x5, 0xffffffffffffffe0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000008c0)='syzkaller\x00', 0xfffff837, 0x94, &(0x7f0000000900)=""/148, 0x40f00, 0x10, '\x00', r0, 0x0, r2, 0x8, &(0x7f00000009c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x10, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000b40)=[r1, r7, r1, r8, r1, r1], &(0x7f0000000b80)=[{0x3, 0x2, 0x1, 0x5}, {0x2, 0x1, 0xe, 0x6}, {0x5, 0x3, 0x6}, {0x4, 0x4, 0x5, 0x6}], 0x10, 0x80000001, @void, @value}, 0x94) syz_clone(0xc0800000, &(0x7f0000000c80)="da46116fcf56cf121ce64762aeaabc8abe8ab3f48f7981106317dfa687de85cb560f5ba354458ad8b89a539ddeeb4583c38b7d7a2c7133ea806072be0f868ca88c9692297a1739f2c639a4875a79f8aa6d548c97ba9d1cbe3222ea19922c8b0b0d466679ecda92b57081aec470babab65d6d7faa11d95de8d78157ea4f75ae83660cef3f567017902d47ba7947574584e0f7e1cf9a9e5c477023537926426f2e37fd19c2626c741fff61a972f1bb26e9169c0810da1428bd7d50f5157c2051c58325073f2046f010ec7188a0d590d35ad9b6448995c328d5c5d83150fca3107dac28e75d76e8a654c9fd03009b15125837d3", 0xf2, &(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)="670bcd15e47cfaf748f67307b2faf360147156b017cf77b5efc57a86b24f3893c279159dbf55fb73f9cbe6e892d6c7348385d039da5cf6b15e8c0cbdb957aa3f0010912207d1f4871f2e1eaef8b1f427ebfa08f51509b4b70af1f5ae8a4c9f8c762678960298b8ffb7732bcb4706d474c00c30bc504f63245e351a90822dccfdda9c089f803d5709a00d6c50") r10 = syz_open_procfs$namespace(r4, &(0x7f0000000ec0)='ns/cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) r11 = openat$cgroup_ro(r2, &(0x7f0000000f40)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0xa, [@volatile={0xf}, @const={0x10, 0x0, 0x0, 0xa, 0x3}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x1d, 0x1}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x5, 0x8}, @const={0x6}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @enum64={0x6, 0x2, 0x0, 0x13, 0x0, 0x5, [{0x10, 0x825c, 0xffffffa4}, {0xd, 0x4, 0x4}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x0, 0x4f}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x30, 0x30, 0x30, 0x51, 0x20, 0xe, 0x2e, 0x5f]}}, &(0x7f0000001080)=""/15, 0xc2, 0xf, 0x0, 0xfa5, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001100)={0x1, 0x80, 0xfb, 0x2, 0x5, 0xc8, 0x0, 0xffffffffffffffff, 0x80000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x3}, 0x800, 0x0, 0x3, 0x4, 0x9, 0x1, 0x5, 0x0, 0xe, 0x0, 0x9}, r4, 0x1, r11, 0x2) syz_clone(0x9002000, &(0x7f0000001180)="b94256bf06c481660a8266761c6c81426cacd14eb0a43d017bd50eba2e54ec22d1e080f9f6f929cccdf9f5ab065971ff81cf7b0bbd5de5dc28a9ccb08671d0dda9eb062edb1a28452b3e6b80512e3e57dbaa79ef9bd4", 0x56, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)="46d997393eeca4eedd87deea8eb83b9a5240ac92d50b724cce0c16930b35331e2df5bb4985db4579b9cef68aa7f6e89f04626c0a71b758f7f7") ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xa) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f00000012c0)=r11) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001300)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x6, '\x00', r0, r9, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={r1, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x10, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0xc967, 0x26, &(0x7f0000001440)=""/38, 0x40f00, 0x28, '\x00', r14, 0x0, r12, 0x8, &(0x7f0000001540)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xb, 0x8, 0x3}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f00000015c0)=[{0x4, 0x4, 0xc, 0xc}, {0x1, 0x5, 0x3, 0x4}, {0x4, 0x4, 0xb, 0x3}, {0x2, 0x5, 0xc, 0xa}, {0x0, 0x3, 0x4, 0x2}, {0x0, 0x2, 0xd, 0xc}, {0x0, 0x2, 0xf, 0x6}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001700)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x10000, '\x00', 0x0, r12, 0x1, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) close(r10) openat$cgroup_ro(r11, &(0x7f0000001780)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001840)={{r11, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)=r11}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x6, &(0x7f0000001880)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @exit, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r15}], &(0x7f00000018c0)='syzkaller\x00', 0x9, 0x17, &(0x7f0000001900)=""/23, 0x40f00, 0x49, '\x00', r0, 0x0, r11, 0x8, &(0x7f0000001940)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000019c0)=[r11, r7, r7, r6, r13], &(0x7f0000001a00)=[{0x0, 0x2, 0xe, 0x2}, {0x2, 0x2, 0x9, 0xc}, {0x0, 0x2, 0xe, 0x4}, {0x3, 0x5, 0xd, 0x4}, {0x4, 0x5, 0x2, 0x7}, {0x3, 0x4, 0xe, 0x5}, {0x4, 0xffffff0d, 0x6, 0x5}, {0x5, 0x4, 0x3, 0x5}], 0x10, 0x6b4, @void, @value}, 0x94) 2.567940668s ago: executing program 2 (id=119): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000002c41000095000000000000002ba7e1d30c04aa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc4a056bdc17487902317142fac7e7be168c1886d0d4d94f2f4eb45c652fbc1626cca2a28d67893547db51ee988e6e06c8cedf7ceb9fc40400ae5e4aa74c92c6a51cbf9b0a4def23d410f6accd3641130bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0c18ce7400dae15cb7947c491b8bea3fd2f73902ebcfcf4982277d9800011b405bbf7b02433a9bcd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b567e70f000006a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad1f98e26ad4deaf1a4f294b2a431ab9142f3a06d54740a4bc5e3abd378af7c9676a08e774c48785f895b4ec8d1141d5e8744d7f09ab4df6027bf48cabecead649f96ea24d32872c494160cb7f46ce680eeb80157eb23f9902519ac655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa2040c5f0c289906000000000000005ffe94ff010011d9b219c00c369a12bf8685b862d0dbdd956cbda1bae489bcef5ae59136aaadc59609f4d42617c0e6066938b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bcebc7586186fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b74cb1da627e332765511c58215bf84d263e8778e6e8ffe4ea50b076446f35eff00006b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f90008d3fdd528efe6c1dca17f45ba5e8bd311a40030f9ffce75ffff996a80153a0077bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246fd20356a60769b461b6cdf133de073b1df08ae09268b0073bb97d88d741a5546e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b4bf01ccf16d40720939daf2af469bdfb361b9c015dd026fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f50eb69c860b1613a6b4f5af04f9c635d8d646c89f8b85f820ce7464c731deba39f9ff7b815f7b0acba754c01ed8bf1bba0010a8c6a2b966d861f9dd547abf2e9b23e5607f00f80b58fd76e4bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b9ee07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f935c5ac420100010000000000fb53faf4420638489e6a1c696d8c414a87b60000000000080000b6be1557951854c01dbc2d061827ae6349a045b780893771524a424335b9fc34616ee9f09141057262530b7c2f7c9b969938779736ece7b470078ac0b1b4b528000000009866e9994ca9096672ec9f3800c2fc35ba6516e542624c47bdba76a816c3a3dd6c3fa87a3ec91df199a9af91a7babf2b8d0e7b77e6dfb4bbc9817847b705000000a1000000000000ab8353f3800f045b90b0eaab6d731199c9447eabbc8c740183aff5389742e47de5000000826a570d14310700cf2ae3366ebdb7f1000000000000333c00e6addbf4c71ffad6bfb5babb49109f92a5a52042c425190a6e3f1a8a3abfe6059da9c952cf35c98ce7616355493d280f2d0be99e18fd0900c769e7eb4edc1c03a33676590bd2047229e0237c1e34641848531712ff09e89fb062a3e66f4fced0ae679733830039cb61ea0691f0b4e0b33194404e643243c3841e1e7fe301f7f47a7f89512d92e83624e3de705bdfbfd0e5e381398e9d5428a00cc8a6d097d97e6ac8bd09b1a5577920a650114a522c1e2dcdc4f606fcbcee91770a9fada34d38cd7976a9228a0a0dd8661be8162e966aac26bea4c11458cd6ce22ddf7054cdd0a60ef3ec000000000000000000425cb75dc7ec92e9a5d29f9c99697d2a98ae0a9f35e4196c3faeb7a60a0290bf897846f6f0f1c163d6075119169d55d10da9ad0e4b2c636d200000009baaf94e2b2c48e70d8453f832eecfb1de2a3f38a5c986de9e37737dac74db251d5e9ea2b8ed39e91a7a17d01b49f7aaff7c4c73c3484bdcab362838ed940035b239a3646ef55b9f070ae14466b3acef9f8b28fb938a237e2e068ae4a6bce4407b54cc14614c2cdf877f000000000000000000000000bdcf23144e6c16b9235552aed83b6428f34d88c258a9ad16386bba51b60838fb11bc193a206b5a25b7233b222e4e68e0d1e88f26b9a45b6c29469530a37ea92aaf421cdcc1f594ecfaff9a79b56f8b38038002d29b3193cea9cd0a0ef4f58fa48f61071f548d411353965615c24c1860fd0dfae0f4cdf8c8f8645a289a79f9b919b674f0325d81eacaa8399324a304885da01733bb7917ec5e52718eb05f9c1ffd69f834150e9100c215968e8fb31c83526e6f66897569e28d01ca6135a2acca398c1415e0f9b58b63ee9dc33608ba7e5c4bdf3f37d8e4f4f424be263d9c2a5204f41e9b0ee01ad4cc0519395b69c310c98d3c8edc7d07b30617f3535634257f5472d9f3263a6f04778a920c12000721bb82f9884780ac294b8bb07ebf6e3f16584e95607e319b2ea9778289c19fb775514246159bbfa9dc0fdf711d3efa316a3323c915a40e6d7c8f8d7daf98824fd0bc955dc9731cc8c7a600d94b8049af764688c7ffdd26a741b03b065ba9c586914d8beb94c8a265ace34172ed003357ddd400557230b2caba17a647a171c2fc73a8c7541c7ffaafba62195fce77382ae962f30d4a377d760040975a44aa73a4e687d06f96f0987b980f6f883534dfc71ace539eeeb08cff54e0e05d5e0563660a3664c67d0eb9cdf4eab93ab4bf1972a2acc5c5d43dc2f2b66d7493c390d042d896a1ad772f6d4c2cf38ba0"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) (async, rerun: 32) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) r8 = openat$cgroup_int(r7, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) (async) close(r8) (async, rerun: 64) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) (async) sendmsg$inet(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="fa82", 0x6802}], 0x1}, 0x20000000) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000700000000000000000001001811000091e221074186726e640472f7d2c332e847db1f139a4ed613f41f34780f0467126e8e4142af5df863d31c7c", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018000000120c0000000000000008000018470000030000000000000000000000184a0000fbffffff00000000000000009500000000000000792b0000fcffffff95000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x1, 0xb, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r9, 0x0, 0x81}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (async) syz_clone(0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0) 2.522110488s ago: executing program 3 (id=120): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xffffffffffffff32, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}) 2.4021747s ago: executing program 2 (id=121): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x14, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10148, 0x2, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000001000000000000000000000000000009142a5a62e714fb854e7a56e3b10085a0da0faf11ade9e9399b0fc201d43e4f1dd5d06a7ebd22781acfa9240980ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x300) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) (async) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x6, 0x2, 0x2, 0x51, 0x0, 0x7, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x9100, 0x2, 0x6354ccec, 0x1, 0x6, 0x101, 0x6, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='o\x00') (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}) 2.223333702s ago: executing program 33 (id=121): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x14, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10148, 0x2, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000001000000000000000000000000000009142a5a62e714fb854e7a56e3b10085a0da0faf11ade9e9399b0fc201d43e4f1dd5d06a7ebd22781acfa9240980ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x300) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) (async) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x6, 0x2, 0x2, 0x51, 0x0, 0x7, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x9100, 0x2, 0x6354ccec, 0x1, 0x6, 0x101, 0x6, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='o\x00') (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}) 2.180536533s ago: executing program 4 (id=123): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x30, 0x0, 0x40}, {0x9, 0xdd, 0x6, 0x6}]}) syz_clone(0xa49a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 2.082280104s ago: executing program 0 (id=124): perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000100), &(0x7f0000000140)='%-010d \x00'}, 0x20) socketpair(0x28, 0x2, 0x28, &(0x7f0000000040)) 1.974141715s ago: executing program 0 (id=125): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000ae9a2f90ea4adb8c4c2c2e9eb900f500", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.896403956s ago: executing program 4 (id=126): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r1, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00), 0x0, 0xaa, &(0x7f0000000c40), 0x0, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0), 0x8, 0xf4, 0x8, 0x8, &(0x7f0000000d00)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f00)={{r0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000ec0)='%pS \x00'}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b00000000000000000000008100000000000000", @ANYRES32=r1, @ANYBLOB="ff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00100000010000000200000000000000000000000000000000000000851c106f8d8cc7f46967d6a7c7c0550ef42290948041a02dca177725b4aa57ee6ef23cc2cf5dcf46307011f38fce701602359865c1114ace78cc6982c15716e570b44ec358792e6d7404b3326b7867fe99e70db48aa70aabcb62258d2b726ab3c6725c256a05c61ec921aa0000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x6, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="18000000070000000000000008000000181a0000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000317cd02e4c505a087ac6f6b57041afcb8b22ba50cccbadab5cbeb0dc2e6a57839d831fb32b28584ccad7b94830e7235d3a791997b7f99db4"], &(0x7f00000009c0)='syzkaller\x00', 0x8, 0x29, &(0x7f0000000a00)=""/41, 0x41100, 0x41, '\x00', r2, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[r1, r1, r3, r1, r1, r4, r1], 0x0, 0x10, 0x1000, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x2, 0x5, 0x1, 0x4194, r5, 0x6, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), 0x0}, 0x20) 1.852610357s ago: executing program 0 (id=127): r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="fbff05"], 0x1e) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1.810088407s ago: executing program 4 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="17fa00000000090000000400000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x0, &(0x7f0000000100), &(0x7f0000000180)='syzkaller\x00', 0x9, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2c, '\x00', r5, @cgroup_sockopt=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x1, 0x2, 0x7, 0x6}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x10001, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000691058000000000004000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xba, &(0x7f000000cf3d)=""/186, 0x40f00, 0x0, '\x00', r5, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r1, 0x58, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa0}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{r1, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000940)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x13, 0x28, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffa}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @generic={0x9, 0x5, 0x4, 0x0, 0x9}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fffffff}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7460}, @generic={0x4, 0xf, 0x4, 0xba, 0x5}, @generic={0x55, 0x4, 0x6, 0x3df4, 0x3}, @exit, @exit]}, &(0x7f0000000640)='syzkaller\x00', 0xa, 0xb2, &(0x7f0000000680)=""/178, 0x41000, 0x56, '\x00', r8, @fallback=0x26, r9, 0x8, &(0x7f0000000800)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r1, r2, r2, r0, r2, r4, r10, r1], 0x0, 0x10, 0x8d, @void, @value}, 0x94) 1.284401494s ago: executing program 4 (id=129): socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = syz_clone(0x80000, &(0x7f0000000440)="0ceb1ddd8ecc2d090b1932cca8f9b825fb10b1c9acb4a7f5e863c825f784ef20251ef244b1e7ed04c01f2d13d7ec2d333aef0e8cf77efba33916fd7f852a537a7f45b87a286a5c4906d097f17661a06a62d22b4da74aeebaccd6c963f56897de54057b684bad5d4bafb65acf3f0616d536ceeb708575ba1a5db7c06ac41cc42fefb00003ed17ed152d86dd8a23147edf821cfabb5e7fcc9c3f7991ad78b9ec2c2607744febe4b4f04b3087aea5fc3cacba9e2c19c7a24387e74c05fc97a4f1152e20865d8c9039df0edd4454aa41d4676b4309", 0xd3, &(0x7f0000000340), &(0x7f0000000540), &(0x7f0000000580)="9f7f1418d1ffe0de566b299ec481f2b72a605ad8e1bd730e8b0801d4c01476da40e86601b4f3d1a6e8260a97111d7adf4c4950d2a6557a814270a21b102daa0a5c9864dd12967fe483ce4ecc3b514c9808172b173a774ff8c09e9d45f5d80fc3d25a49b4600e845822d7c4936d73520bd1c8ac9d1f") perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x57, 0x8, 0x7, 0x5, 0x0, 0x8, 0x20000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000300)}, 0x10018, 0x1, 0x5, 0x7, 0x1, 0x5, 0xfffd, 0x0, 0xff, 0x0, 0x7a}, r1, 0x10, r0, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="bf16000000000000b7070000000000005070000000000000480000000820000095000000000000002ba7e1d30c04aa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc4a056bdc17487902317142fac7e7be168c1886d0d4d94f2f4eb45c652fbc1626cca2a28d67893547db51ee988e6e06c8cedf7ceb9fc40400ae5e4aa74c92c6a51cbf9b0a4def23d410f6accd364158a4591c559f76c0130bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0c18ce74c4dae15cb7947c491b8bea3fd2f73902ebcfcf4982277d9800011b405bbf7b02433a9bcd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b567e70f00c484d339c480f70006a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad1f98e26ad4deaf1a4f294b2a431ab9142f3a06d54740a4bc5e3abd378af7c9676a08ef74c48785f895b4ec8d1141d5e8744d7f09ab4df6027bf48cabecead649f96ea24d32872c494160cb7f46ce680eeb80157eb23f9902519ac655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa2040c5f0c289906000000000000005ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae4b9053804e59136aaadc59609f4d42617c0e6066938b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bcffff3ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b74cb1da627e332765511c58215bf84d253e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f90008d3fdd528efe6c1dca17f45ba5e8bd311a40030f9ffce75ddff996a80153a0077bb43f8a63dd390d18f0239b41da1a52383a4c6768ca1bb66b8fb3c5000f6f246fd20356a60769b461b6cdf133de073b1df08ae09268b0073bb97d88d741a55116dd5b029a90c5c1246e76caf4b6b1387ff37ec13d262dae0260be74cdf7bb6d3107597430ef5bbd476bb9d69b2aef9f3cb644b4bf01ccf16d40720939daf2af469bdfb361b9c015dd026fd0fffe3c66f5c343afb78a7cfd852f3e05c089887d7df2ff4f9982030019421af6b78ff9c444a17091875cfe4eab0e7f50eb69c860b1613a6b4f5af04f9c635d8d646c89f8b85f820ce7464c731deba39f9ff7b815f7b0acba754c01ed8bf1bba0010a8c6a2b966d861f9dd547abf2e9b23e5607f00f80b58fd76e4bc46c84799aa792cdaeb6cfb858e577dacff607ba513250e13ae696cd6ed7d318190a93b9ee07927efca6b8d1f5980994690bbe002db5146439d906a0d4aef065214b15666cdca81091b69acee2c7ce0821fc19e0891f0b53469f9969da50b0c58c280df2e1079d7c6d210fbc2"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x27) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000a40)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000313ef3ba850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) 1.186493695s ago: executing program 3 (id=130): perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) (async) recvmsg$unix(r0, &(0x7f00000038c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000040)}, 0x2002) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000001b00)={0x0, r1}, 0x8) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="030000000441c000040000000a4c000000000090", @ANYRES32=0x1, @ANYBLOB='\f\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="050000000200"/28], 0x50) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0x5, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="c30000000000000000000000000000e700000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="05000000010000000300"/28], 0x50) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x78, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000003c0)=[r4, r5, r6], &(0x7f0000001500)=[{0x2, 0x2, 0xffffffff, 0x1}, {0x1, 0x5, 0xb, 0xb}, {0x1, 0x3, 0x10, 0x5}, {0x4, 0x3, 0xb, 0x9}, {0x5, 0x5, 0x4, 0x2}, {0x3, 0x2, 0x2, 0xb}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x1, 0xe, 0x9}, {0x4, 0x1, 0x4, 0x2}], 0x10, 0x10001, @void, @value}, 0x94) (async) close(r4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) (async) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex, 0x1, 0x1, 0xef, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000640), 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)=ANY=[@ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="550000001020000000000000", @ANYRES32=r8, @ANYBLOB="6da019090c38f6ab9c79a4c15fad3e1c22fd279db3342fbe4597e25b7027b4f1edf06fba", @ANYRES64=r11], 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x1b, 0x30, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1800000005000000000000000700000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff030000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000000000e28c6b254a5100850000008600000c000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000750a00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001833000004000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000001840)='syzkaller\x00', 0x16b, 0xf4, &(0x7f0000001880)=""/244, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1, r2, 0x8, &(0x7f0000001980)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000019c0)={0x5, 0x9, 0xfff, 0x6}, 0x10, 0x0, r7, 0x0, &(0x7f0000001a00), 0x0, 0x10, 0x81, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4020940d, 0x0) 1.171933825s ago: executing program 0 (id=131): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) (async) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x8, 0xd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b80)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', 0x0, r2, 0x0, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x3, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x2, 0xb0, &(0x7f0000000780)=""/176, 0x41000, 0x35, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000c00)=[r4, r0], 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3e76c8c6504d4257, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) gettid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) close(r5) 1.027230767s ago: executing program 34 (id=130): perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) (async) recvmsg$unix(r0, &(0x7f00000038c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000040)}, 0x2002) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000001b00)={0x0, r1}, 0x8) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="030000000441c000040000000a4c000000000090", @ANYRES32=0x1, @ANYBLOB='\f\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="050000000200"/28], 0x50) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0x5, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="c30000000000000000000000000000e700000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="05000000010000000300"/28], 0x50) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x78, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000003c0)=[r4, r5, r6], &(0x7f0000001500)=[{0x2, 0x2, 0xffffffff, 0x1}, {0x1, 0x5, 0xb, 0xb}, {0x1, 0x3, 0x10, 0x5}, {0x4, 0x3, 0xb, 0x9}, {0x5, 0x5, 0x4, 0x2}, {0x3, 0x2, 0x2, 0xb}, {0x0, 0x1, 0x6, 0x4}, {0x0, 0x1, 0xe, 0x9}, {0x4, 0x1, 0x4, 0x2}], 0x10, 0x10001, @void, @value}, 0x94) (async) close(r4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) (async) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex, 0x1, 0x1, 0xef, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000640), 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)=ANY=[@ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="550000001020000000000000", @ANYRES32=r8, @ANYBLOB="6da019090c38f6ab9c79a4c15fad3e1c22fd279db3342fbe4597e25b7027b4f1edf06fba", @ANYRES64=r11], 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x1b, 0x30, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1800000005000000000000000700000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff030000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000000000e28c6b254a5100850000008600000c000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000750a00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001833000004000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000001840)='syzkaller\x00', 0x16b, 0xf4, &(0x7f0000001880)=""/244, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1, r2, 0x8, &(0x7f0000001980)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000019c0)={0x5, 0x9, 0xfff, 0x6}, 0x10, 0x0, r7, 0x0, &(0x7f0000001a00), 0x0, 0x10, 0x81, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4020940d, 0x0) 971.725638ms ago: executing program 0 (id=133): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x13, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000000000000000000000e771102800000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfbffffff}]}) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x27, 0x23, 0x0, &(0x7f0000000000)="f8ad48cc02cb29dcc8007f5b08009f59d351f20c38dfa590da63021d175f914b95bed1", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0xb8}, 0x40000020) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xb, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="620ac4ff0000000069106200000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x2440, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 0s ago: executing program 0 (id=134): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x44}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.115' (ED25519) to the list of known hosts. [ 30.900459][ T23] audit: type=1400 audit(1748229391.860:81): avc: denied { mounton } for pid=328 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.906083][ T328] cgroup1: Unknown subsys name 'net' [ 30.923418][ T23] audit: type=1400 audit(1748229391.860:82): avc: denied { mount } for pid=328 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.929281][ T328] cgroup1: Unknown subsys name 'net_prio' [ 30.957407][ T328] cgroup1: Unknown subsys name 'devices' [ 30.964920][ T23] audit: type=1400 audit(1748229391.930:83): avc: denied { unmount } for pid=328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.110235][ T328] cgroup1: Unknown subsys name 'hugetlb' [ 31.116338][ T328] cgroup1: Unknown subsys name 'rlimit' [ 31.357769][ T23] audit: type=1400 audit(1748229392.320:84): avc: denied { setattr } for pid=328 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.382139][ T23] audit: type=1400 audit(1748229392.320:85): avc: denied { mounton } for pid=328 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 31.407162][ T23] audit: type=1400 audit(1748229392.320:86): avc: denied { mount } for pid=328 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 31.441463][ T331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 31.450915][ T23] audit: type=1400 audit(1748229392.410:87): avc: denied { relabelto } for pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.476542][ T23] audit: type=1400 audit(1748229392.410:88): avc: denied { write } for pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 31.561642][ T23] audit: type=1400 audit(1748229392.520:89): avc: denied { read } for pid=328 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.587529][ T23] audit: type=1400 audit(1748229392.520:90): avc: denied { open } for pid=328 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.656930][ T328] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 32.649913][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.657886][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.666581][ T339] device bridge_slave_0 entered promiscuous mode [ 32.674570][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.681638][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.689988][ T339] device bridge_slave_1 entered promiscuous mode [ 32.705977][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.713068][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.721402][ T338] device bridge_slave_0 entered promiscuous mode [ 32.732520][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.739677][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.747821][ T338] device bridge_slave_1 entered promiscuous mode [ 32.790187][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.797332][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.805917][ T342] device bridge_slave_0 entered promiscuous mode [ 32.821152][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.828575][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.836826][ T342] device bridge_slave_1 entered promiscuous mode [ 32.993185][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.000369][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.009148][ T340] device bridge_slave_0 entered promiscuous mode [ 33.047482][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.054640][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.062681][ T340] device bridge_slave_1 entered promiscuous mode [ 33.090485][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.097673][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.106150][ T341] device bridge_slave_0 entered promiscuous mode [ 33.121245][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.128414][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.136554][ T341] device bridge_slave_1 entered promiscuous mode [ 33.500397][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.507531][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.515005][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.522072][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.535652][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.542750][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.550274][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.557370][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.577952][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.585483][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.593058][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.601402][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.764089][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.772339][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.790120][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.799377][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.808612][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.815756][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.844751][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.854121][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.863824][ T179] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.870908][ T179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.879299][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.887540][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.895361][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.903208][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.911337][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.920415][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.929289][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.936595][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.960465][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.969642][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.979018][ T179] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.986170][ T179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.012114][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.021012][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.029711][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.039044][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.048055][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.055161][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.064782][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.072883][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.080852][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.089544][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.098653][ T179] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.106001][ T179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.116303][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.124623][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.132516][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.143260][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.155164][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.181763][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.191164][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.199624][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.209634][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.221359][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.230329][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.238986][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.246050][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.275220][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.283715][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.293950][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.302622][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.309696][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.319269][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.327924][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.336448][ T179] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.343496][ T179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.351619][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.371848][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.380944][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.391563][ T179] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.398726][ T179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.406766][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.415462][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.457837][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.467236][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.476964][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.489725][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.509592][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.539068][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.548151][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.557866][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.566668][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.598104][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.608059][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.616856][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.625565][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.649957][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.658723][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.681809][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.691378][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.700459][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.709659][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.718554][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.727456][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.749180][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.758063][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.794630][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.803981][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.812935][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.821849][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.831546][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.841252][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.867155][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.876803][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.885943][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.895345][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.912902][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.922365][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.966406][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.975600][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.985627][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.993848][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.003186][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.012835][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.040145][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.049022][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.084957][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.093638][ T338] request_module fs-gadgetfs succeeded, but still no fs? [ 35.101240][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.137066][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.177252][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.219331][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.244245][ C1] hrtimer: interrupt took 32614 ns [ 35.265884][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.334321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.343148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.612709][ T367] syz.0.1 uses obsolete (PF_INET,SOCK_PACKET) [ 35.908286][ T23] kauditd_printk_skb: 32 callbacks suppressed [ 35.908318][ T23] audit: type=1400 audit(1748229396.870:123): avc: denied { read } for pid=372 comm="syz.2.3" name="ppp" dev="devtmpfs" ino=10694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.974020][ T23] audit: type=1400 audit(1748229396.870:124): avc: denied { open } for pid=372 comm="syz.2.3" path="/dev/ppp" dev="devtmpfs" ino=10694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.058963][ T23] audit: type=1400 audit(1748229396.900:125): avc: denied { ioctl } for pid=372 comm="syz.2.3" path="/dev/ppp" dev="devtmpfs" ino=10694 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.143650][ T23] audit: type=1400 audit(1748229396.960:126): avc: denied { create } for pid=372 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 36.183564][ T23] audit: type=1400 audit(1748229397.050:127): avc: denied { append } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=10931 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.206393][ T23] audit: type=1400 audit(1748229397.050:128): avc: denied { open } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10931 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.229209][ T23] audit: type=1400 audit(1748229397.050:129): avc: denied { getattr } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10931 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.460151][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.491090][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.535057][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.543869][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.579184][ T23] audit: type=1400 audit(1748229397.540:130): avc: denied { create } for pid=384 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.289059][ T23] audit: type=1400 audit(1748229398.250:131): avc: denied { create } for pid=409 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.404430][ T23] audit: type=1400 audit(1748229398.310:132): avc: denied { create } for pid=387 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 39.696651][ T489] device syzkaller0 entered promiscuous mode [ 40.920628][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 40.920656][ T23] audit: type=1400 audit(1748229401.880:136): avc: denied { create } for pid=514 comm="syz.4.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.534937][ T539] [ 41.537338][ T539] ********************************************************** [ 41.594301][ T539] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 41.734804][ T539] ** ** [ 41.773046][ T539] ** trace_printk() being used. Allocating extra memory. ** [ 41.844574][ T539] ** ** [ 41.885128][ T539] ** This means that this is a DEBUG kernel and it is ** [ 41.915496][ T539] ** unsafe for production use. ** [ 41.944790][ T539] ** ** [ 41.972803][ T539] ** If you see this message and you are not debugging ** [ 42.001023][ T539] ** the kernel, report this immediately to your vendor! ** [ 42.018912][ T539] ** ** [ 42.064556][ T539] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 42.093590][ T539] ********************************************************** [ 42.969806][ T23] audit: type=1400 audit(1748229403.930:137): avc: denied { cpu } for pid=563 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.117087][ T23] audit: type=1400 audit(1748229404.080:138): avc: denied { read } for pid=563 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.225507][ T341] syz-executor (341) used greatest stack depth: 22368 bytes left [ 44.044540][ T583] cgroup: syz.3.63 (583) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 44.251291][ T583] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 44.297140][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.317394][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.357298][ T580] device bridge_slave_0 entered promiscuous mode [ 44.379792][ T359] device bridge_slave_1 left promiscuous mode [ 44.395796][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.418535][ T359] device bridge_slave_0 left promiscuous mode [ 44.436216][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.103072][ T23] audit: type=1400 audit(1748229408.060:139): avc: denied { create } for pid=618 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 47.488422][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.508295][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.517921][ T580] device bridge_slave_1 entered promiscuous mode [ 47.886619][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.245358][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.254112][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.282883][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.315618][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.354434][ T581] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.361554][ T581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.414660][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.488255][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.549682][ T581] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.557068][ T581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.678763][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.732507][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.781076][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.888479][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.909017][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.110869][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.143131][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.324475][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.333030][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.618352][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.646190][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.706864][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.769083][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.874043][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.905801][ T581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.495224][ T23] audit: type=1400 audit(1748229413.460:140): avc: denied { create } for pid=699 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.604373][ T23] audit: type=1400 audit(1748229413.520:141): avc: denied { create } for pid=696 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 52.666371][ T703] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.920421][ T359] device bridge_slave_1 left promiscuous mode [ 52.934507][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.949814][ T359] device bridge_slave_0 left promiscuous mode [ 52.964487][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.478248][ T695] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.487970][ T695] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.497395][ T695] device bridge_slave_0 entered promiscuous mode [ 53.526176][ T695] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.538869][ T695] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.557627][ T695] device bridge_slave_1 entered promiscuous mode [ 54.087994][ T695] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.095274][ T695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.102776][ T695] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.109936][ T695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.462101][ T581] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.470865][ T581] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.155836][ T799] device syzkaller0 entered promiscuous mode [ 55.631000][ T23] audit: type=1400 audit(1748229416.590:142): avc: denied { create } for pid=806 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 56.082047][ T808] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.101387][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.184772][ T808] device bridge_slave_0 entered promiscuous mode [ 56.289074][ T808] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.314832][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.323092][ T808] device bridge_slave_1 entered promiscuous mode [ 56.397830][ T809] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.414313][ T809] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.456705][ T339] syz-executor (339) used greatest stack depth: 21792 bytes left [ 56.460683][ T809] device bridge_slave_0 entered promiscuous mode [ 56.503732][ T809] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.512638][ T809] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.581849][ T809] device bridge_slave_1 entered promiscuous mode [ 57.385078][ T23] audit: type=1400 audit(1748229418.340:143): avc: denied { relabelfrom } for pid=835 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 57.461983][ T23] audit: type=1400 audit(1748229418.370:144): avc: denied { relabelto } for pid=835 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 57.532296][ T23] audit: type=1400 audit(1748229418.490:145): avc: denied { create } for pid=808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.573228][ T23] audit: type=1400 audit(1748229418.490:146): avc: denied { write } for pid=808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.673564][ T23] audit: type=1400 audit(1748229418.490:147): avc: denied { read } for pid=808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.794294][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 57.802160][ C1] #PF: supervisor instruction fetch in kernel mode [ 57.808683][ C1] #PF: error_code(0x0010) - not-present page [ 57.814690][ C1] PGD 0 P4D 0 [ 57.818120][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 57.823572][ C1] CPU: 1 PID: 808 Comm: syz-executor Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 57.833588][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.843707][ C1] RIP: 0010:0x0 [ 57.847207][ C1] Code: Bad RIP value. [ 57.851297][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 57.857393][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881de7f8fc0 [ 57.865394][ C1] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881e0cab1c0 [ 57.873405][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 57.881412][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffa118 [ 57.889415][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e0cab1c0 [ 57.897422][ C1] FS: 0000555566889500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 57.906381][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.913004][ C1] CR2: ffffffffffffffd6 CR3: 00000001dadd8000 CR4: 00000000003406a0 [ 57.921019][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.929035][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 57.937051][ C1] Call Trace: [ 57.940365][ C1] [ 57.943268][ C1] call_timer_fn+0x3c/0x380 [ 57.947825][ C1] __run_timers+0x81d/0xb60 [ 57.952571][ C1] ? enqueue_timer+0x2c0/0x2c0 [ 57.957375][ C1] ? check_preemption_disabled+0x9b/0x300 [ 57.963402][ C1] ? debug_smp_processor_id+0x20/0x20 [ 57.968834][ C1] run_timer_softirq+0x6a/0xf0 [ 57.973634][ C1] __do_softirq+0x236/0x660 [ 57.978179][ C1] irq_exit+0x197/0x1c0 [ 57.982370][ C1] smp_apic_timer_interrupt+0x11d/0x490 [ 57.987953][ C1] apic_timer_interrupt+0xf/0x20 [ 57.992911][ C1] [ 57.995891][ C1] RIP: 0010:unwind_next_frame+0x5f7/0x760 [ 58.001645][ C1] Code: 89 df e8 5c 06 00 00 49 b8 00 00 00 00 00 fc ff df 48 8b 45 80 42 0f b6 04 00 84 c0 0f 85 c8 00 00 00 c7 03 00 00 00 00 31 c0 <65> 48 8b 0c 25 28 00 00 00 48 3b 4d d0 0f 85 a8 00 00 00 48 83 c4 [ 58.021286][ C1] RSP: 0018:ffff8881d90e7498 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 58.029740][ C1] RAX: 00000000818ce901 RBX: ffff8881d90e7528 RCX: 00000000818ce901 [ 58.037749][ C1] RDX: ffff8881d90e7900 RSI: 1ffff1103b21cea6 RDI: ffff8881d90e7580 [ 58.045856][ C1] RBP: ffff8881d90e7518 R08: dffffc0000000000 R09: ffff8881d90e7528 [ 58.053862][ C1] R10: ffffed103b21ceb1 R11: 1ffff1103b21cea5 R12: 0000000000000000 [ 58.061866][ C1] R13: 1ffff1103b21ceb0 R14: ffff8881d90e7580 R15: ffff8881d90e78e8 [ 58.069897][ C1] ? unwind_next_frame+0x3f7/0x760 [ 58.075058][ C1] ? stack_trace_save+0xf0/0xf0 [ 58.079944][ C1] arch_stack_walk+0x10c/0x140 [ 58.084753][ C1] ? __kmalloc+0x12a/0x2f0 [ 58.089204][ C1] stack_trace_save+0xaa/0xf0 [ 58.093912][ C1] ? stack_trace_snprint+0x170/0x170 [ 58.099232][ C1] ? unwind_get_return_address+0x4d/0x90 [ 58.104905][ C1] ? stack_trace_save+0xf0/0xf0 [ 58.109805][ C1] __kasan_kmalloc+0x162/0x200 [ 58.114612][ C1] ? __kasan_kmalloc+0x162/0x200 [ 58.119573][ C1] ? kasan_kmalloc+0xd/0x20 [ 58.124153][ C1] ? context_struct_to_string+0x441/0x840 [ 58.129902][ C1] kasan_kmalloc+0xd/0x20 [ 58.134261][ C1] __kmalloc+0x12a/0x2f0 [ 58.138534][ C1] ? context_struct_to_string+0x441/0x840 [ 58.144298][ C1] context_struct_to_string+0x441/0x840 [ 58.149899][ C1] ? security_bounded_transition+0x3c0/0x3c0 [ 58.155926][ C1] ? mls_context_isvalid+0xb8/0x3b0 [ 58.161162][ C1] context_add_hash+0xad/0x170 [ 58.166009][ C1] security_compute_sid+0xf93/0x13f0 [ 58.171350][ C1] ? netlink_recvmsg+0xa87/0xdd0 [ 58.176326][ C1] ? security_transition_sid+0x90/0x90 [ 58.181836][ C1] ? netlink_sendmsg+0xb30/0xb30 [ 58.186822][ C1] ? netlink_getsockopt+0x500/0x500 [ 58.192162][ C1] security_transition_sid+0x7d/0x90 [ 58.198723][ C1] selinux_socket_create+0x1c6/0x290 [ 58.204062][ C1] ? selinux_socket_unix_may_send+0x280/0x280 [ 58.210186][ C1] security_socket_create+0x77/0xb0 [ 58.215417][ C1] __sock_create+0xce/0x740 [ 58.219968][ C1] __sys_socket+0xec/0x190 [ 58.224438][ C1] __x64_sys_socket+0x7a/0x90 [ 58.229154][ C1] do_syscall_64+0xcf/0x170 [ 58.233717][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 58.239769][ C1] RIP: 0033:0x7f22b2f79887 [ 58.244218][ C1] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.264204][ C1] RSP: 002b:00007ffec7b98488 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 58.272648][ C1] RAX: ffffffffffffffda RBX: 00007f22b2ffaad5 RCX: 00007f22b2f79887 [ 58.280784][ C1] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 58.288790][ C1] RBP: 00007ffec7b984a0 R08: 0000000000000007 R09: 00306974765f3670 [ 58.296964][ C1] R10: 000000000000000c R11: 0000000000000246 R12: 00007ffec7b98520 [ 58.304968][ C1] R13: 00007f22b2ffaad5 R14: 00007f22b3ccd620 R15: 00007f22b2ffaad5 [ 58.312988][ C1] Modules linked in: [ 58.316925][ C1] CR2: 0000000000000000 [ 58.321133][ C1] ---[ end trace 211afd62b7c0bac2 ]--- [ 58.326639][ C1] RIP: 0010:0x0 [ 58.330124][ C1] Code: Bad RIP value. [ 58.334216][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 58.340312][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881de7f8fc0 [ 58.348315][ C1] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881e0cab1c0 [ 58.356325][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 58.364322][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffa118 [ 58.372322][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e0cab1c0 [ 58.380326][ C1] FS: 0000555566889500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 58.389280][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.395894][ C1] CR2: ffffffffffffffd6 CR3: 00000001dadd8000 CR4: 00000000003406a0 [ 58.403902][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.411906][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.419916][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 58.427316][ C1] Kernel Offset: disabled [ 58.431651][ C1] Rebooting in 86400 seconds..