last executing test programs: 9.107341206s ago: executing program 4 (id=528): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 9.057762794s ago: executing program 4 (id=530): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000646c6c2500000000002007007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 8.653075015s ago: executing program 4 (id=531): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/2379], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0), 0x20000, 0x0) r4 = syz_clone(0x200000, &(0x7f0000000480)="dcaed6e9b89b95f3e8872900569b3bc1fcef86eb8eda8bcc6015127fef436e1bd137fdd7946d96875dbc87a3df186e5304e493bd8805bd07fd8ea11c6cba52149d088ee739386afa9f6c50bcd7874ddfbc0ea5c05cf2f068f4efda340e03b60d759b9b93fb686b8db03d2f9f4378bf10cd85e4e13a9915824f28d3af30d299d12b4f15fb27357c1092aa", 0x8a, &(0x7f0000000400), &(0x7f0000000540), &(0x7f00000018c0)="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") r5 = gettid() sendmsg$unix(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="b5a321383e424c7ee5047994d468c29f492163405f2f86763767092278aa8c8f64aa5bd0fa5197ae96e7bf9c3def96366c07df5ae1a519c73593bd63ed8e37ea6bed9e9aa8d6184a515a268ac8033ece1fecb82f67b60987cee0de694d2ab5f559b0eaa9b72a58afb8fed0489d0547066c3ded0070cd30bc402fcfc6e1a7385ec098707fa8850fe34029e8760bec1d57ef8a3e314fc613f5019dfd0aa2494a2bef219ec65219878b6adb646b82253dbb7aa6a02912", 0xb5}, {&(0x7f00000002c0)="26832840740b0cf83d527bc8915ad2060db1d5306af65b500aef8255ae74c9b5e9e98b7c12895f9cdfd2e3b1d4f0895e8e54fd386ad29257a6b27d8bf3b4ab8b1d9c376a5476a6f8492160df2f36ff228fb0d05929fd77cac86341dc555cf8eb23eac2dab62c02850ce601b2bc1b0baa0a079022f32d56be33dad24f4381474a3f92a614b483ddaca34a8014e7af6e23170fa090cc244134", 0x98}, {&(0x7f0000000380)="110e7efa87ad304a6fd3c9c733b3eb7ef184a583", 0x14}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000000fe0000000000455860014f1f53fc003d617e9fb57e40bd20a6ac9ba28f6cfd1e6bbe820f63f2b8aaded0b89bc58b999e94aeecfe6b694bb1d42529c644dccf9ae486f00710d519563ef50ac4ded481e44347ad60dcaf548c8484a53817035e7e400ab22721d4ac2054445be14d9ab4aad43b0aee041192000000007b9d8761da4be9a3ffddba37353ff38b17979d1d91e97f20c90fa846ec0824a83054d9d7b094d4084ed04558ba78c2c0acb345cf4c24362f2f9994f1c981a7b000"/204, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x4000041}, 0x20000000) r6 = openat$cgroup_ro(r2, &(0x7f0000000440)='memory.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40286608, &(0x7f00000005c0)) 8.455960005s ago: executing program 4 (id=534): bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711204000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x80) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0xfffffffffffffd4b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabd, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 7.441441311s ago: executing program 4 (id=544): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) ioctl$SIOCSIFHWADDR(r3, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) close(r1) 6.651223302s ago: executing program 4 (id=546): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc4000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = gettid() r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x1f, 0x1, 0x1, 0x0, 0x0, 0x480000000000000, 0x41, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x683, 0xfffffffffffffffe, 0x4, 0xb, 0x6, 0xfff, 0x1000, 0x0, 0x7, 0x0, 0x1}, r1, 0xc, 0xffffffffffffffff, 0x3) r3 = syz_clone(0x40000100, &(0x7f00000001c0)="31780aac780656b18cd393c3f99bc05d2c10736406dfe7df169f125606f3aa92653c08735e58d5d4f0ebde2728b88ca03c346ca7c51eb3", 0x37, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="d8be5bf7a57dc6559e0e0dc4670c250471d4") perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x3f, 0x7f, 0x20, 0x0, 0x10000, 0x204, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x0, 0x401}, 0x12, 0x8000000000000001, 0x9b, 0x4, 0x2, 0x0, 0x101, 0x0, 0x0, 0x0, 0x8c25}, r3, 0xffffffffffffffff, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x20, 0xb, &(0x7f00000002c0)="17e4c63a0119e2b8b386c7b6fdc9e0278b279af2a952133541bde23e8ef7b24f", &(0x7f0000000300)=""/11, 0x20, 0x0, 0xdc, 0xe5, &(0x7f0000000340)="ddcb256fdc2e07841fef3c105292d5fa854c275638e280b14f68ce10282cda483e5da2792cd261155044a7fe3ce68bdf3b4b95912c96e98d2a9036ed39ded8362c1b1138052294f7a35b264ff03ba2de867376565a7de8b992907c916cf07d848fb1acfda35c135f0421294333ce989dcd99fc64c03d2e65ef381bdb2d37c6dd265fa5c0e8822a0e0bb6b9b46dd3664b4be9ae28b358ac32d44ee809da0e337673915fc639f44e51630b07720aa0806934a7c20ae9fc0767866e994c545b80c9cb8b353ba09a0ebbf5a6df600746ac07c7810636166c75877699414f", &(0x7f0000000440)="30862b4d2dd0d151075cc58da304a1d3615a20c2838afe13bd280953e042f5b12c2f6935bd4bbb2f091afcf09fdfc498cda4fce14018d2aae01a0dfb10886c1745f08402cd58b9561aaf1c55d722f16c7d54e385be32da7fe3acd550a10e440b2fe4b8ab4cfdc1a9097f3b618751733c253580fa677e405b690c5e82648a9b8137eb6471381e076a1c7e61cfd05ba39b5cb2e1908589c4414bdfe380085189f4ac2875f3fc8d4847fea76749b69546dac8cb2fbdeec8a90eef1211982ad6f697f34132648b6d1136b600f57f1c52339449f135029963d8981a007d817e2116fba038d2253c", 0x1, 0x0, 0x8}, 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000640)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000680)=""/139, 0x40f00, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x2, 0x2, 0x1}, 0x10, 0x0, 0x0, 0xa, &(0x7f00000007c0)=[0xffffffffffffffff], &(0x7f0000000800)=[{0x5, 0x1, 0x9, 0xa}, {0x3, 0x5, 0xd, 0x5}, {0x1, 0x1, 0x7, 0xad53704751a40f78}, {0x0, 0x5, 0xd, 0x3}, {0x3, 0x1, 0x7, 0xa}, {0x2, 0x4, 0x7, 0x1}, {0x3, 0x3, 0xc, 0x5}, {0x5, 0x5, 0xe, 0x4}, {0x4, 0x5, 0xb, 0x9}, {0x0, 0x2, 0x4, 0xc}], 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000005c0)='cachefiles_mark_inactive\x00', r4}, 0x10) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000009c0), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000a00)={[{0x2d, 'pids'}, {0x2b, 'net_cls'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2b, 'cpu'}]}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000c40)={0x1, &(0x7f0000000a80)="d8f0a7c673724829164de28ea82d6a058a24bc6a36c21780bc33123e4267dd3e2c31c42ec1c4e3ca2f3a9e19dc53085e1564abcf5228547a573b416877cb072801204426ab385c8d49807d3a4908096fd7828612ca8101d906467d8666f9134f657fb0114410190e1fc8b7840df9eaf23f8c8663334632de0fe619bfbe0eab776f78", &(0x7f0000000b40)=""/238}, 0x20) write$cgroup_freezer_state(r0, &(0x7f0000000c80)='FREEZING\x00', 0x9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000001440)={&(0x7f0000000d00)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x4}}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000d40)="f95b64010446737187e1859332e4f0c7880c584bf254909c03e946eb840c77b5da6cc8e720f77fa3944cbbee34d23d830b467f2df7959a0f49187a82e7bf60477ca843c9519e627a22eea7725f9b45", 0x4f}, {&(0x7f0000000dc0)="043352c11fb2d00c96e337e5c6d874087004738cdce0a1bb3e9532bfb1bf2a9af1747fd913358d4df26c03a8a27e77fd4a67bd2b9bbb93373b2f33", 0x3b}, {&(0x7f0000000e00)="f9764ca7f79c17f3ca42c13b5160d565d1bea59c05424981c6f085b4ab414e84eea27a86069115b0ade55c020d053d4ca599244001ad94f3f56824710a0d2817ae778f4a7eeb8d27371fb7", 0x4b}, {&(0x7f0000000e80)="68bf6dc050391be8818d44a9453bcec153e7bda2e5c5a3cac436035cee3908c58ea68c9659a8e6ae318490b3c7945d022e5f5ef2e559338de7c0f798ff39958f3844a5351eea5655f3520d39f93a0057a77f5e1bd3a870745177e5a3f2427abab251e77cffe803d2b92df9b2cbbb4026d2efde5476ca3131c7537c1b", 0x7c}, {&(0x7f0000000f00)="02a5492e01bb59e14226c6a9a1a0486a152aacdbe0cf1f14412ac805886bfe170ab058869d0d3a9d9626f6c3357a5c728ecc5fe8aebf62e87a5eadf9d69f186d607a4a79ba3a2f7127d7b60ca695ca9967c4803424e6f9175c7e8b", 0x5b}, {&(0x7f0000000f80)="8dddac6193aa9adad713501193eaf6ed6671e588c35e701b261a08f4117a5b6237c1708cd828f288a8589db445ac4418a14bc908ee22a00682182ace9a4c02b8f1b33d3a7305abde12b04dc3e97aca930c531a38c1ca70133fe1693940ce847d92a439df423ec8f7d4f536c0075d811fb2292626bbb8b7462cc39e8541d280fb5f43f3e98bb25a414ad20377b9d2609981b6ab5a45843f45ede4aeb73baa8c86c5310a76cc4a42557a10a5a24e3401af2cd94cca2e55874caeae71df", 0xbc}, {&(0x7f0000001040)="8c2454e1cb0518a4c8ef1694e5be14c1769fd0558ebb9f06cb04cf38a6700f3eb8611bd3d548072c7711004bf4809ba148feb3b3ad3f857eee8df091d9a7c3a389cdb05f3f3889a4285a86f33d1f4628d3ee4c8e6c8b2e9b0f5ab127859ee0dc63f10e1463ffc0a9d8d951b5c38849b58b958047bc864e75997f4570907e876e806a01202ed9acc83d0bc562ac958bd2b7633202c128167f32e4a4c6fe70ced7cda0119066de5befb115ec765c2fa9f3f587a0cc508dbacd1275c0835df72715dba92e91e6947c08f06214452bcaeb18bcc92097daa62e9820e41497397a16c199a1464552e7dbdde82b9b163247ee", 0xef}, {&(0x7f0000001140)="c75f69d4bf309b8908f7659ae7343b44bb119170647471a203a1c3ec64a92a8d7cfc612a21eb4d3864680bca610704f05983a775389fefced68966a023dbf9f888eec2b39d7ef6a943c79e719c9596a40159fcdc4041d8cfd01757834963ebf4e2da0c1b1959c43c9cb0bb43a7b226ebf9fde7f2293bd6acf1d71e49d45b39d67fda744bae800bc054b062bd5ee8cef8f5fa92364088a50ba61c279d251d381ad1c6a162fd93c1556843ed96d3485f941094966cc3f0574534b559e967bc3d3f859954c54e7615cb1de188d78b0b2ab7f82da4798042756b1374c8093c40b62672377f", 0xe3}, {&(0x7f0000001240)}], 0x9, &(0x7f0000001340)="e078cca30a6f075a0bdf520dabd132d781b345a9cdedbc7f071d58ef1cca95d45701cb6b04c51ca6a2a79cb60491bfc8ffc31c07e6646ae2cd4927aba0344189e3966d5f096e80658714856236203bdb22de2afb89bb9cb4c82bb57e8cd37d8dc4102ca9a02b03febb0df5f2f9074ee516d3724bc16ff1cb8751638def8641af420772d5883fd5aedf24c0e148dbd1816ed0041e51f74087b986f9f440a5e597482d878cbc55a955237b7726910c0c4831fe5fa7e781aba33917b42e16959d80c3eb40afeae87911fe2a0726ee4748a56234bfa636ac227c20c408d24b086dba543ac6", 0xe3, 0x4800}, 0x800) perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x8, 0x3, 0x6, 0x7f, 0x0, 0xac76, 0x20, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000001480), 0x10}, 0x1, 0x4, 0xbea, 0x4, 0x0, 0x4000, 0xfff, 0x0, 0x3, 0x0, 0x7}, r1, 0xb, r2, 0x8) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001580)=@o_path={&(0x7f0000001540)='./file0\x00', 0x0, 0xc008, r2}, 0x18) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000015c0)=r7) socketpair(0x18, 0x4, 0x0, &(0x7f0000001600)) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) openat$cgroup_int(r8, &(0x7f0000001680)='io.latency\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002780)={r8, &(0x7f00000016c0)="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", &(0x7f00000026c0)=""/160}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000027c0), 0x20040, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@bloom_filter={0x1e, 0x3ae, 0x6, 0x200, 0x8, 0xffffffffffffffff, 0x80, '\x00', 0x0, r8, 0x4, 0x4, 0x3, 0x7}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002d00)={r4, 0xe0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000002a40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000002a80)=[0x0], &(0x7f0000002ac0)=[0x0, 0x0], 0x0, 0xc6, &(0x7f0000002b00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002b40), &(0x7f0000002b80), 0x8, 0x5b, 0x8, 0x8, &(0x7f0000002bc0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002dc0)=@bpf_tracing={0x1a, 0xf, &(0x7f0000002880)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf53, 0x0, 0x0, 0x0, 0xfffffff9}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @alu={0x4, 0x0, 0xb, 0x8, 0x0, 0x1}, @map_fd={0x18, 0xa, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000002900)='syzkaller\x00', 0x81, 0xeb, &(0x7f0000002940)=""/235, 0x41100, 0x56, '\x00', r10, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002d40)={0x4, 0x6, 0x101, 0x1f}, 0x10, 0x1cab4, r8, 0x0, &(0x7f0000002d80)=[r9, r9, r9], 0x0, 0x10, 0x4}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003180)={r8, 0x20, &(0x7f0000003140)={&(0x7f0000003000)=""/199, 0xc7, 0x0, &(0x7f0000003100)=""/21, 0x15}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003240)={0x6, 0xf, &(0x7f0000002e80)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x31}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000002f00)='syzkaller\x00', 0x4, 0x20, &(0x7f0000002f40)=""/32, 0x41100, 0x8, '\x00', r10, 0x30, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000002fc0)={0x4, 0x5, 0xfffffff8, 0x100}, 0x10, r11, r7, 0x3, &(0x7f00000031c0)=[r8, r8, r9, r8], &(0x7f0000003200)=[{0x2, 0x2, 0xa, 0x1}, {0x4, 0x3, 0x10, 0x3}, {0x1, 0x4, 0x0, 0xa}], 0x10, 0x7}, 0x90) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000003380)={0x2, &(0x7f0000003340)=[{0x63, 0xf7, 0x3, 0x7}, {0x0, 0x9, 0x9, 0x401}]}) 4.538008155s ago: executing program 1 (id=560): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5a, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000008000001000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$ENABLE_STATS(0x20, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000000000b7020000000000007b9af8ff000000bab5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000ff0700007402000008000000182200001f2b442635c99a7022bbbe4e692acd8625eb838c1683afe67884ad41eb083ec5082fb8ffea321351a25e3f6bf1c3cf05064ea5f8af594a2678c32cf3f7336d439ab2", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000007e9500000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r5}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f00000008c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @multicast}) 4.157392504s ago: executing program 2 (id=563): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x4, 0x4}, 0x48) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(0x0, 0x0, 0x1, r0, 0x5) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4d) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200ea1914130007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020000000000000004b84ffec850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000240)='ext4_sync_file_enter\x00', r4}, 0x10) (async) r5 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.time\x00', 0x100002, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async) write$cgroup_pid(r5, &(0x7f0000000980), 0x12) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x7fe2, 0x1}, 0x48) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) unlink(&(0x7f0000000340)='./file0\x00') (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_devices(r7, &(0x7f0000000200)=ANY=[], 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r6, 0x0, 0x20000000}, 0x20) (async) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) 4.128062519s ago: executing program 1 (id=564): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f00000008c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x39, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x5, &(0x7f0000000a40), 0x4) 3.980196561s ago: executing program 2 (id=565): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 3.688982656s ago: executing program 1 (id=567): bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711204000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x80) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0xfffffffffffffd4b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabd, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 3.526849351s ago: executing program 2 (id=568): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x2, 0x7, 0x42}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210}, 0x21) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000009000000090000000040000001000000000000002050000000c000000050000840008000005000000050000000000000010000000030000000900000006000000030000008daf0000040000000400000001010000010000000500020000000000000000000000000300000000e50900000300000006000000030000000000000b05000000060000000000000b01000000040000000000000c01000000005f2e00"], &(0x7f0000000280)=""/173, 0xac, 0xad, 0x1, 0x9}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)=0xf0ffffff0f0000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x25, &(0x7f0000000040)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r0}, &(0x7f0000000940), &(0x7f0000000980)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8}, 0x0, 0x0}, 0x20) 2.830038017s ago: executing program 1 (id=571): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000646c6c2500000000002007007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 2.706139966s ago: executing program 0 (id=572): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18c002000000007400000500000081c3aa11f58d5066d1e7fdf4606a4d474a2df314000d95000000000000006e2bc55541d03ffa6dd609"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018010000786c6c250000000000202020921af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000001100040009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x4, 0x1f, 0x7, 0x1044, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 2.442538097s ago: executing program 2 (id=573): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000646c6c2500000000002007007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 2.311253217s ago: executing program 1 (id=575): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=@raw=[@jmp={0x4, 0x0, 0xd, 0x1, 0x0, 0x0, 0x10}, @initr0, @exit], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x6}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@generic={&(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x38}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a3, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x2e, &(0x7f0000000000)=r6, 0x4) close(r5) recvmsg$unix(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) 2.205616593s ago: executing program 3 (id=576): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa778, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dd, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0x6, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x0, 0x8, 0x4f}, 0x10, 0xffffffffffffffff}, 0x90) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x23, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000007996000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000186a00000200000000000000080000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000009000000850000000600000085000000270000001800000001000000000000000900000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000240)='GPL\x00', 0x6, 0x11, &(0x7f0000000940)=""/17, 0x41100, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x0, 0xc, 0x8000}, 0x10, 0x14b7f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x4, 0x8, 0xff}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x108000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0xffffff80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000480), 0x0}, 0x20) 1.89652845s ago: executing program 0 (id=577): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f00000008c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x39, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x5, &(0x7f0000000a40), 0x4) 1.847009378s ago: executing program 3 (id=578): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) 1.753986131s ago: executing program 3 (id=579): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x96) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x11, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0xea96}, [@exit, @call={0x85, 0x0, 0x0, 0x19}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xcc3}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000bc0)=[r3, r3, r3, r3, r2], &(0x7f0000000c00)=[{0x3, 0x5, 0xe}, {0x3, 0x5, 0x3, 0x8}], 0x10, 0x922}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x4, &(0x7f0000000100)=@raw=[@exit, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x2, 0x6, 0xd, 0x0, 0xc}], &(0x7f0000000140)='GPL\x00', 0x4, 0x4e, &(0x7f0000000200)=""/78, 0x40f00, 0x40, '\x00', r5, 0x16, r6, 0x8, &(0x7f0000000400)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r7, 0x1, &(0x7f0000000d00)=[r2, r3, r3, r3], &(0x7f0000000d40)=[{0x1, 0x5, 0x6, 0x4}], 0x10, 0x8000}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x2, 0x7, 0x42}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r8, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r9}, &(0x7f0000000780)=0x40000000, &(0x7f00000007c0)='%pS \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r8}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r8}, &(0x7f0000000940), &(0x7f0000000980)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x18000000000002a0, 0x34, 0x62, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r9}, &(0x7f00000000c0)=0x40000000, &(0x7f0000000100)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001280)={{r8}, &(0x7f0000001140), &(0x7f0000001240)='%pS \x00'}, 0x20) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x5, &(0x7f0000000a40), 0x4) 1.288261933s ago: executing program 0 (id=581): bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711204000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x80) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0xfffffffffffffd4b, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabd, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 1.004798786s ago: executing program 3 (id=582): perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) 635.087573ms ago: executing program 3 (id=583): syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.freeze\x00', 0x26e1, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280)='FROZEN\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000de00000000000000ea04850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x5) 567.741793ms ago: executing program 0 (id=584): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x19, 0x4, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0xfffffffffffffe2d, 0x0, 0x0, 0x88, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x4, 0x1, 0x5, 0x1024, r2, 0x2, '\x00', r3, r0, 0x3, 0x1, 0x1, 0xb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xe, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x19}, @generic={0x7e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x77}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000001000085000000020000000003000000000000000000000000000004"], 0x0, 0x4a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) 549.017606ms ago: executing program 1 (id=585): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x11, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018010000646c6c2500000000002007007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 414.510727ms ago: executing program 2 (id=586): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0), 0x0, 0x50, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f00000005c0), 0x8, 0xe6, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x14d91, 0xc8, 0x3, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) (rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x3, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000045000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x6, 0x0, 0x40, 0x1}, 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa33"], 0xfdef) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) 237.394834ms ago: executing program 3 (id=587): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, 0x0, 0x2, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'perf_event'}]}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000006000000000000000000850000000f000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000006000000000000000000850000000f000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f00)='blkio.bfq.io_serviced_recursive\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f00)='blkio.bfq.io_serviced_recursive\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002300)={r3, &(0x7f0000001240), 0x0}, 0x20) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x28, &(0x7f0000000240)) (async) socketpair(0x28, 0x0, 0x28, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4010744d, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4010744d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 217.500377ms ago: executing program 0 (id=588): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18c002000000007400000500000081c3aa11f58d5066d1e7fdf4606a4d474a2df314000d95000000000000006e2bc55541d03ffa6dd609"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018010000786c6c250000000000202020921af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000001100040009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x4, 0x1f, 0x7, 0x1044, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 0s ago: executing program 2 (id=589): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xb701, 0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.124' (ED25519) to the list of known hosts. [ 33.179340][ T23] audit: type=1400 audit(1719259643.200:66): avc: denied { mounton } for pid=347 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.183590][ T347] cgroup1: Unknown subsys name 'net' [ 33.201909][ T23] audit: type=1400 audit(1719259643.210:67): avc: denied { mount } for pid=347 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.207475][ T347] cgroup1: Unknown subsys name 'net_prio' [ 33.236943][ T347] cgroup1: Unknown subsys name 'devices' [ 33.244436][ T23] audit: type=1400 audit(1719259643.270:68): avc: denied { unmount } for pid=347 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.387583][ T347] cgroup1: Unknown subsys name 'hugetlb' [ 33.393872][ T347] cgroup1: Unknown subsys name 'rlimit' [ 33.557340][ T23] audit: type=1400 audit(1719259643.580:69): avc: denied { setattr } for pid=347 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.580950][ T23] audit: type=1400 audit(1719259643.580:70): avc: denied { mounton } for pid=347 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.605650][ T23] audit: type=1400 audit(1719259643.580:71): avc: denied { mount } for pid=347 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.623431][ T349] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 33.638008][ T23] audit: type=1400 audit(1719259643.660:72): avc: denied { relabelto } for pid=349 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.663420][ T23] audit: type=1400 audit(1719259643.660:73): avc: denied { write } for pid=349 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.726399][ T23] audit: type=1400 audit(1719259643.750:74): avc: denied { read } for pid=347 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.751780][ T23] audit: type=1400 audit(1719259643.750:75): avc: denied { open } for pid=347 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.819954][ T347] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.547054][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.554195][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.563196][ T358] device bridge_slave_0 entered promiscuous mode [ 34.583571][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.590796][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.599086][ T358] device bridge_slave_1 entered promiscuous mode [ 34.739373][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.746992][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.755659][ T357] device bridge_slave_0 entered promiscuous mode [ 34.773636][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.781797][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.789871][ T359] device bridge_slave_0 entered promiscuous mode [ 34.797284][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.804459][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.812665][ T357] device bridge_slave_1 entered promiscuous mode [ 34.843404][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.850315][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.858555][ T359] device bridge_slave_1 entered promiscuous mode [ 34.904379][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.911385][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.919556][ T360] device bridge_slave_0 entered promiscuous mode [ 34.946216][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.953278][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.961694][ T360] device bridge_slave_1 entered promiscuous mode [ 35.134451][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.141463][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.149429][ T361] device bridge_slave_0 entered promiscuous mode [ 35.192236][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.199201][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.207533][ T361] device bridge_slave_1 entered promiscuous mode [ 35.765634][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.773874][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.781893][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.790503][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.838300][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.846185][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.854904][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.863734][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.872390][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.879230][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.887316][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.932857][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.942654][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.952445][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.959800][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.968850][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.977991][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.986845][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.993722][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.001840][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.009519][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.017974][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.027126][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.037253][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.044690][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.053129][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.078921][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.088415][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.097766][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.104775][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.113178][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.122247][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.130680][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.137529][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.160269][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.168785][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.178384][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.187165][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.194160][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.202280][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.210701][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.218801][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.227338][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.235891][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.260303][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.269518][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.278679][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.285707][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.314362][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.324215][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.332892][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.342951][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.351750][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.358593][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.366329][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.374610][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.383003][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.414648][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.424487][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.433194][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.441626][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.450224][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.458649][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.465656][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.497937][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.506938][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.554156][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.562612][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.571387][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.579896][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.615647][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.625035][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.633975][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.643509][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.652176][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.661591][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.681504][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.691247][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.699428][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.709149][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.741434][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.750718][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.759731][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.769251][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.810515][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.819130][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.828400][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.838162][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.846351][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.854674][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.891710][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.901914][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.911330][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.919763][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.945733][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.955073][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.970157][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.978782][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.019725][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.029357][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.038700][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.047582][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.056585][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.065986][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.101472][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.110896][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.119637][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.129021][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.137793][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.146513][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.170060][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.178780][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.189098][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.198273][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.207412][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.216222][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.266637][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.281930][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.396053][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.410955][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.425871][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.435361][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.570008][ C0] hrtimer: interrupt took 35436 ns [ 38.284049][ T23] kauditd_printk_skb: 23 callbacks suppressed [ 38.284078][ T23] audit: type=1400 audit(1719259648.310:99): avc: denied { create } for pid=426 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 38.760681][ T451] [ 38.762945][ T451] ********************************************************** [ 38.806901][ T451] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 38.815644][ T451] ** ** [ 38.833782][ T451] ** trace_printk() being used. Allocating extra memory. ** [ 38.845267][ T451] ** ** [ 38.855983][ T455] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.864199][ T455] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.872485][ T451] ** This means that this is a DEBUG kernel and it is ** [ 38.879687][ T451] ** unsafe for production use. ** [ 38.917223][ T458] device bridge_slave_1 left promiscuous mode [ 38.938926][ T451] ** ** [ 38.960311][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.978756][ T451] ** If you see this message and you are not debugging ** [ 39.034847][ T451] ** the kernel, report this immediately to your vendor! ** [ 39.053939][ T458] device bridge_slave_0 left promiscuous mode [ 39.075929][ T458] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.128579][ T451] ** ** [ 39.138047][ T451] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 39.145470][ T451] ********************************************************** [ 39.238598][ T475] cgroup: syz.4.36 (475) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 39.287151][ T475] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 39.461568][ T483] syz.4.40 (483) used greatest stack depth: 22104 bytes left [ 39.670111][ T23] audit: type=1400 audit(1719259649.690:100): avc: denied { read } for pid=494 comm="syz.4.45" name="ppp" dev="devtmpfs" ino=9228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.735246][ T23] audit: type=1400 audit(1719259649.690:101): avc: denied { open } for pid=494 comm="syz.4.45" path="/dev/ppp" dev="devtmpfs" ino=9228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.862153][ T23] audit: type=1400 audit(1719259649.690:102): avc: denied { ioctl } for pid=494 comm="syz.4.45" path="/dev/ppp" dev="devtmpfs" ino=9228 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.009450][ T23] audit: type=1400 audit(1719259650.030:103): avc: denied { write } for pid=506 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.171712][ T513] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.179092][ T513] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.248143][ T521] device bridge_slave_1 left promiscuous mode [ 40.266349][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.323494][ T521] device bridge_slave_0 left promiscuous mode [ 40.329737][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.304002][ T23] audit: type=1400 audit(1719259651.330:104): avc: denied { create } for pid=559 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.851017][ T23] audit: type=1400 audit(1719259651.860:105): avc: denied { ioctl } for pid=565 comm="syz.3.75" path="uts:[4026532448]" dev="nsfs" ino=4026532448 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.149156][ T563] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.156767][ T563] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.177259][ T573] device bridge_slave_1 left promiscuous mode [ 42.194015][ T573] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.203019][ T573] device bridge_slave_0 left promiscuous mode [ 42.338731][ T573] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.213119][ T635] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.220541][ T635] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.233051][ T643] device bridge_slave_1 left promiscuous mode [ 44.239127][ T643] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.253714][ T643] device bridge_slave_0 left promiscuous mode [ 44.262391][ T643] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.677567][ T687] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.685015][ T687] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.696256][ T689] device bridge_slave_1 left promiscuous mode [ 45.702577][ T689] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.710440][ T689] device bridge_slave_0 left promiscuous mode [ 45.716493][ T689] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.244466][ T23] audit: type=1400 audit(1719259662.270:106): avc: denied { sys_admin } for pid=865 comm="syz.0.191" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 54.429052][ T968] syz.1.228 (968) used greatest stack depth: 21112 bytes left [ 55.620147][ T23] audit: type=1400 audit(1719259665.640:107): avc: denied { create } for pid=1023 comm="syz.2.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.680244][ T23] audit: type=1400 audit(1719259665.640:108): avc: denied { setopt } for pid=1023 comm="syz.2.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.957796][ T23] audit: type=1400 audit(1719259665.980:109): avc: denied { write } for pid=1036 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.165258][ T23] audit: type=1400 audit(1719259667.120:110): avc: denied { create } for pid=1075 comm="syz.0.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.448488][ T23] audit: type=1400 audit(1719259669.470:111): avc: denied { attach_queue } for pid=1135 comm="syz.2.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 61.401896][ T1191] device syzkaller0 entered promiscuous mode [ 61.847370][ T1209] device syzkaller0 entered promiscuous mode [ 63.766440][ T23] audit: type=1400 audit(1719259673.750:112): avc: denied { write } for pid=1255 comm="syz.4.330" name="ppp" dev="devtmpfs" ino=9228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 63.851900][ T1260] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 67.759745][ T1326] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 68.873163][ T1347] device syzkaller0 entered promiscuous mode [ 69.405922][ T359] syz-executor (359) used greatest stack depth: 20408 bytes left [ 69.577907][ T1382] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 71.620484][ T13] cfg80211: failed to load regulatory.db [ 71.921835][ T1401] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.928719][ T1401] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.947577][ T1401] device bridge_slave_0 entered promiscuous mode [ 71.974580][ T1401] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.990053][ T1401] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.001955][ T1401] device bridge_slave_1 entered promiscuous mode [ 72.500762][ T1454] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 75.518238][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.563882][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.600939][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.623356][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.660569][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.667488][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.723608][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.736598][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.768007][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.796185][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.803156][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.309767][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.338799][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.401683][ T1524] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 77.420493][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.462140][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.450747][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.459476][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.602377][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.611677][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.679275][ T358] syz-executor (358) used greatest stack depth: 18552 bytes left [ 88.695409][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.706289][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.786614][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.796072][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.320799][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.329433][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.515588][ T1542] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.547964][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.556877][ T1542] device bridge_slave_0 entered promiscuous mode [ 90.089529][ T1542] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.096592][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.108579][ T1542] device bridge_slave_1 entered promiscuous mode [ 90.174044][ T1543] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.181699][ T1543] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.191082][ T1543] device bridge_slave_0 entered promiscuous mode [ 90.225475][ T1543] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.233786][ T1543] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.242558][ T1543] device bridge_slave_1 entered promiscuous mode [ 90.572111][ T1548] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.579152][ T1548] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.592644][ T1548] device bridge_slave_0 entered promiscuous mode [ 90.771767][ T1548] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.778681][ T1548] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.803076][ T1548] device bridge_slave_1 entered promiscuous mode [ 91.171713][ T1551] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.178600][ T1551] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.201782][ T1551] device bridge_slave_0 entered promiscuous mode [ 91.330249][ T1551] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.337142][ T1551] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.356703][ T1551] device bridge_slave_1 entered promiscuous mode [ 92.972814][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.980833][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.735705][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.744549][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.753415][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.760408][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.946445][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.954927][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.964033][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.973001][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.979868][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.173158][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.183570][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.235023][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.245861][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.262906][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.274913][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.325543][ T1410] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.332475][ T1410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.340968][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.349639][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.358932][ T1410] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.365838][ T1410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.393327][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.402572][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.411619][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.577036][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.586122][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.644066][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.653592][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.662305][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.671518][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.679980][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.689599][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.698708][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.706255][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.714906][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.764921][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.781251][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.789886][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.820932][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.829770][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.836777][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.870268][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.878519][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.906562][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.914563][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.960845][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.972105][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.982238][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.989105][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.997293][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.006010][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.015535][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.022875][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.031725][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.072484][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.084594][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.093666][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.102935][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.112524][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.121149][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.163223][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.181483][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.189767][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.200165][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.208412][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.217725][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.255445][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.265223][ T1410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.299043][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.309411][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.340320][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.348673][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.490162][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.498948][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.522372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.531524][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.576014][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.590794][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.619390][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.629112][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.637773][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.647320][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.657315][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.666324][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.740669][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.749330][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.105520][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.114277][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.558895][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.572526][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.590883][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.601244][ T1610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.826681][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.373323][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.474878][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.492715][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.565981][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.605930][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.537663][ T23] audit: type=1400 audit(1719259715.560:113): avc: denied { create } for pid=1819 comm="syz.1.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 110.001306][ T1906] device pim6reg1 entered promiscuous mode [ 114.966213][ T23] audit: type=1400 audit(1719259724.990:114): avc: denied { read } for pid=2037 comm="syz.3.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 116.395871][ T2067] device lo entered promiscuous mode [ 116.940987][ T23] audit: type=1400 audit(1719259726.970:115): avc: denied { create } for pid=2074 comm="syz.4.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 118.728218][ T2123] device lo entered promiscuous mode [ 118.743035][ T23] audit: type=1400 audit(1719259728.770:116): avc: denied { create } for pid=2124 comm="syz.1.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 118.790239][ T2122] device lo left promiscuous mode [ 118.866458][ T2125] device bridge0 entered promiscuous mode [ 121.993619][ T2177] device syzkaller0 entered promiscuous mode [ 122.051986][ T2194] device lo entered promiscuous mode [ 123.037752][ T23] audit: type=1400 audit(1719259733.060:117): avc: denied { create } for pid=2221 comm="syz.3.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 123.141558][ C0] ================================================================== [ 123.149509][ C0] BUG: KASAN: use-after-free in enqueue_timer+0xb7/0x300 [ 123.156597][ C0] Write of size 8 at addr ffff8881e10fb1c8 by task syz.1.585/2211 [ 123.164222][ C0] [ 123.166425][ C0] CPU: 0 PID: 2211 Comm: syz.1.585 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 123.175942][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 123.185852][ C0] Call Trace: [ 123.188976][ C0] [ 123.191674][ C0] dump_stack+0x1d8/0x241 [ 123.195851][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 123.201471][ C0] ? printk+0xd1/0x111 [ 123.205372][ C0] ? enqueue_timer+0xb7/0x300 [ 123.209902][ C0] ? wake_up_klogd+0xb2/0xf0 [ 123.214319][ C0] ? enqueue_timer+0xb7/0x300 [ 123.218828][ C0] print_address_description+0x8c/0x600 [ 123.224219][ C0] ? panic+0x89d/0x89d [ 123.228136][ C0] ? hrtimer_interrupt+0x890/0x890 [ 123.233069][ C0] ? ktime_get+0xf9/0x130 [ 123.237249][ C0] ? enqueue_timer+0xb7/0x300 [ 123.241744][ C0] __kasan_report+0xf3/0x120 [ 123.246272][ C0] ? enqueue_timer+0xb7/0x300 [ 123.250860][ C0] kasan_report+0x30/0x60 [ 123.255038][ C0] enqueue_timer+0xb7/0x300 [ 123.259369][ C0] internal_add_timer+0x240/0x430 [ 123.264236][ C0] __mod_timer+0x6f1/0x13e0 [ 123.268571][ C0] ? mod_timer_pending+0x20/0x20 [ 123.273377][ C0] ? can_stat_update+0x8a8/0xbb0 [ 123.278111][ C0] ? can_stat_update+0x8b6/0xbb0 [ 123.282978][ C0] ? round_jiffies+0x99/0xb0 [ 123.287401][ C0] ? can_stat_update+0xb15/0xbb0 [ 123.292182][ C0] ? asan.module_dtor+0x20/0x20 [ 123.296865][ C0] call_timer_fn+0x36/0x390 [ 123.301200][ C0] ? asan.module_dtor+0x20/0x20 [ 123.305891][ C0] __run_timers+0x879/0xbe0 [ 123.310237][ C0] ? enqueue_timer+0x300/0x300 [ 123.314828][ C0] ? check_preemption_disabled+0x9f/0x320 [ 123.320393][ C0] ? debug_smp_processor_id+0x20/0x20 [ 123.325594][ C0] ? check_preemption_disabled+0x91/0x320 [ 123.331329][ C0] run_timer_softirq+0x63/0xf0 [ 123.335927][ C0] __do_softirq+0x23b/0x6b7 [ 123.340335][ C0] irq_exit+0x195/0x1c0 [ 123.344268][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 123.349643][ C0] apic_timer_interrupt+0xf/0x20 [ 123.354407][ C0] [ 123.357204][ C0] RIP: 0010:format_decode+0x1ad/0x1f10 [ 123.362492][ C0] Code: 48 ba 00 00 00 00 00 fc ff df 4c 8d a4 24 80 00 00 00 e9 67 03 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 44 24 28 0f b6 04 10 <84> c0 0f 85 ff 13 00 00 4c 89 64 24 48 4c 89 e3 48 81 e3 00 ff ff [ 123.381928][ C0] RSP: 0018:ffff8881ebf0f520 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff13 [ 123.390173][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.398067][ C0] RDX: dffffc0000000000 RSI: ffffffff864853e0 RDI: 0000000000000000 [ 123.405879][ C0] RBP: ffff8881ebf0f610 R08: 0000000000000001 R09: ffffffff844c4104 [ 123.413688][ C0] R10: ffff8881df6faf40 R11: 0000000000000002 R12: 0000000000000000 [ 123.421509][ C0] R13: 1ffff1103d7e1eb4 R14: 1ffff1103d7e1eb0 R15: ffffffff852ea860 [ 123.429335][ C0] ? format_decode+0x104/0x1f10 [ 123.434033][ C0] ? vsnprintf+0x1c70/0x1c70 [ 123.438440][ C0] ? __sanitizer_cov_trace_const_cmp1+0x4/0x70 [ 123.444428][ C0] ? widen_string+0x3a/0x310 [ 123.448857][ C0] ? string+0x29e/0x2f0 [ 123.452846][ C0] vsnprintf+0x152/0x1c70 [ 123.457297][ C0] ? ptr_to_hashval+0x60/0x60 [ 123.461798][ C0] ? vsnprintf+0x196/0x1c70 [ 123.466128][ C0] add_uevent_var+0x1c0/0x440 [ 123.470728][ C0] ? kobject_get_path+0x11b/0x1d0 [ 123.475591][ C0] ? kobject_get_path+0x11b/0x1d0 [ 123.480445][ C0] ? kobject_uevent_env+0x300/0x710 [ 123.485486][ C0] ? vsnprintf+0x196/0x1c70 [ 123.489817][ C0] ? kobject_uevent_env+0x710/0x710 [ 123.494865][ C0] ? memcpy+0x38/0x50 [ 123.498702][ C0] ? kobject_get_path+0x19e/0x1d0 [ 123.503544][ C0] kobject_uevent_env+0x31e/0x710 [ 123.508402][ C0] ? retint_kernel+0x1b/0x1b [ 123.512834][ C0] ? dev_uevent_filter+0x42/0xb0 [ 123.517614][ C0] net_rx_queue_update_kobjects+0x1c2/0x420 [ 123.523710][ C0] netdev_register_kobject+0x222/0x310 [ 123.528993][ C0] register_netdevice+0xbc5/0x12a0 [ 123.533944][ C0] ? netdev_update_lockdep_key+0x10/0x10 [ 123.539404][ C0] ? memset+0x1f/0x40 [ 123.543230][ C0] tun_set_iff+0x7f7/0xdc0 [ 123.547478][ C0] __tun_chr_ioctl+0x8a9/0x1d00 [ 123.552165][ C0] ? tun_flow_create+0x250/0x250 [ 123.556945][ C0] ? apic_timer_interrupt+0xa/0x20 [ 123.561885][ C0] ? do_vfs_ioctl+0xde/0x1720 [ 123.566399][ C0] ? tun_chr_poll+0x670/0x670 [ 123.570907][ C0] do_vfs_ioctl+0x742/0x1720 [ 123.575349][ C0] ? ioctl_preallocate+0x250/0x250 [ 123.580298][ C0] ? __fget+0x179/0x490 [ 123.584368][ C0] ? __fget+0x407/0x490 [ 123.588360][ C0] ? fget_many+0x20/0x20 [ 123.592431][ C0] ? debug_smp_processor_id+0x20/0x20 [ 123.597772][ C0] ? switch_fpu_return+0x1d4/0x410 [ 123.602718][ C0] ? security_file_ioctl+0x7d/0xa0 [ 123.607663][ C0] __x64_sys_ioctl+0xd4/0x110 [ 123.612173][ C0] do_syscall_64+0xca/0x1c0 [ 123.616521][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 123.622247][ C0] RIP: 0033:0x7fb8d5ef0d39 [ 123.626588][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.646021][ C0] RSP: 002b:00007fb8d5172048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.654612][ C0] RAX: ffffffffffffffda RBX: 00007fb8d607efa0 RCX: 00007fb8d5ef0d39 [ 123.662806][ C0] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000004 [ 123.670619][ C0] RBP: 00007fb8d5f71766 R08: 0000000000000000 R09: 0000000000000000 [ 123.678511][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.686437][ C0] R13: 000000000000000b R14: 00007fb8d607efa0 R15: 00007ffe24e58838 [ 123.694245][ C0] [ 123.696403][ C0] Allocated by task 162: [ 123.700507][ C0] __kasan_kmalloc+0x171/0x210 [ 123.705094][ C0] kmem_cache_alloc+0xd9/0x250 [ 123.709699][ C0] shmem_alloc_inode+0x16/0x30 [ 123.714294][ C0] new_inode_pseudo+0x60/0x210 [ 123.718890][ C0] new_inode+0x25/0x1d0 [ 123.722892][ C0] shmem_get_inode+0x10b/0x620 [ 123.727486][ C0] shmem_mknod+0x54/0x1a0 [ 123.731665][ C0] path_openat+0x184a/0x34b0 [ 123.736074][ C0] do_filp_open+0x20b/0x450 [ 123.740417][ C0] do_sys_open+0x39c/0x810 [ 123.744675][ C0] do_syscall_64+0xca/0x1c0 [ 123.749018][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 123.754718][ C0] [ 123.756893][ C0] Freed by task 17: [ 123.760557][ C0] __kasan_slab_free+0x1b5/0x270 [ 123.765328][ C0] kmem_cache_free+0x10b/0x2c0 [ 123.769923][ C0] rcu_do_batch+0x492/0xa00 [ 123.774281][ C0] rcu_core+0x4c8/0xcb0 [ 123.778355][ C0] __do_softirq+0x23b/0x6b7 [ 123.782671][ C0] [ 123.784858][ C0] The buggy address belongs to the object at ffff8881e10fb090 [ 123.784858][ C0] which belongs to the cache shmem_inode_cache of size 760 [ 123.799276][ C0] The buggy address is located 312 bytes inside of [ 123.799276][ C0] 760-byte region [ffff8881e10fb090, ffff8881e10fb388) [ 123.812365][ C0] The buggy address belongs to the page: [ 123.817865][ C0] page:ffffea0007843e00 refcount:1 mapcount:0 mapping:ffff8881f5d07900 index:0x0 compound_mapcount: 0 [ 123.828706][ C0] flags: 0x8000000000010200(slab|head) [ 123.834001][ C0] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5d07900 [ 123.842423][ C0] raw: 0000000000000000 0000000000120012 00000001ffffffff 0000000000000000 [ 123.850823][ C0] page dumped because: kasan: bad access detected [ 123.857312][ C0] page_owner tracks the page as allocated [ 123.862896][ C0] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 123.879311][ C0] prep_new_page+0x18f/0x370 [ 123.883812][ C0] get_page_from_freelist+0x2d13/0x2d90 [ 123.889291][ C0] __alloc_pages_nodemask+0x393/0x840 [ 123.894488][ C0] alloc_slab_page+0x39/0x3c0 [ 123.899002][ C0] new_slab+0x97/0x440 [ 123.902914][ C0] ___slab_alloc+0x2fe/0x490 [ 123.907330][ C0] __slab_alloc+0x62/0xa0 [ 123.911501][ C0] kmem_cache_alloc+0x109/0x250 [ 123.916186][ C0] shmem_alloc_inode+0x16/0x30 [ 123.920787][ C0] new_inode_pseudo+0x60/0x210 [ 123.925404][ C0] new_inode+0x25/0x1d0 [ 123.929381][ C0] shmem_get_inode+0x10b/0x620 [ 123.934064][ C0] shmem_mknod+0x54/0x1a0 [ 123.938320][ C0] path_openat+0x184a/0x34b0 [ 123.942840][ C0] do_filp_open+0x20b/0x450 [ 123.947176][ C0] do_sys_open+0x39c/0x810 [ 123.951411][ C0] page last free stack trace: [ 123.955946][ C0] __free_pages_ok+0x847/0x950 [ 123.960544][ C0] __free_pages+0x91/0x140 [ 123.964796][ C0] device_release+0x6b/0x190 [ 123.969225][ C0] kobject_put+0x1e6/0x2f0 [ 123.973475][ C0] tun_set_iff+0x870/0xdc0 [ 123.977731][ C0] __tun_chr_ioctl+0x8a9/0x1d00 [ 123.982415][ C0] do_vfs_ioctl+0x742/0x1720 [ 123.986843][ C0] __x64_sys_ioctl+0xd4/0x110 [ 123.991357][ C0] do_syscall_64+0xca/0x1c0 [ 123.995808][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 124.001595][ C0] [ 124.003766][ C0] Memory state around the buggy address: [ 124.009248][ C0] ffff8881e10fb080: fc fc fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.017149][ C0] ffff8881e10fb100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.025132][ C0] >ffff8881e10fb180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.033026][ C0] ^ [ 124.039280][ C0] ffff8881e10fb200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.047265][ C0] ffff8881e10fb280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.055297][ C0] ================================================================== [ 124.063136][ C0] Disabling lock debugging due to kernel taint [ 124.342799][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 124.350468][ C0] #PF: supervisor instruction fetch in kernel mode [ 124.356787][ C0] #PF: error_code(0x0010) - not-present page [ 124.362599][ C0] PGD 1e7382067 P4D 1e7382067 PUD 1f34d7067 PMD 0 [ 124.368946][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 124.374021][ C0] CPU: 0 PID: 2211 Comm: syz.1.585 Tainted: G B 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 124.384913][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 124.394822][ C0] RIP: 0010:0x0 [ 124.398211][ C0] Code: Bad RIP value. [ 124.402227][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010206 [ 124.408181][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881df6faf40 [ 124.415996][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881e10fb1c0 [ 124.423796][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154d3ee R09: 0000000000000003 [ 124.431614][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffba80 [ 124.439610][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e10fb1c0 [ 124.447514][ C0] FS: 00007fb8d51726c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 124.456286][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.463404][ C0] CR2: ffffffffffffffd6 CR3: 00000001d90b4000 CR4: 00000000003406b0 [ 124.471308][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 124.479160][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 124.487007][ C0] Call Trace: [ 124.490273][ C0] [ 124.493063][ C0] ? __die+0xb4/0x100 [ 124.497036][ C0] ? no_context+0xbda/0xe50 [ 124.501739][ C0] ? is_prefetch+0x4b0/0x4b0 [ 124.506561][ C0] ? check_preemption_disabled+0x9f/0x320 [ 124.512441][ C0] ? debug_smp_processor_id+0x20/0x20 [ 124.517866][ C0] ? __do_page_fault+0xa7d/0xbb0 [ 124.522651][ C0] ? debug_smp_processor_id+0x20/0x20 [ 124.528152][ C0] ? __bad_area_nosemaphore+0xc0/0x460 [ 124.533519][ C0] ? page_fault+0x2f/0x40 [ 124.537993][ C0] ? __run_timers+0x84e/0xbe0 [ 124.542828][ C0] ? call_timer_fn+0x2a/0x390 [ 124.547562][ C0] call_timer_fn+0x36/0x390 [ 124.552179][ C0] __run_timers+0x879/0xbe0 [ 124.557846][ C0] ? enqueue_timer+0x300/0x300 [ 124.563077][ C0] ? check_preemption_disabled+0x9f/0x320 [ 124.569088][ C0] ? debug_smp_processor_id+0x20/0x20 [ 124.574551][ C0] ? check_preemption_disabled+0x91/0x320 [ 124.580637][ C0] run_timer_softirq+0x63/0xf0 [ 124.585193][ C0] __do_softirq+0x23b/0x6b7 [ 124.589703][ C0] irq_exit+0x195/0x1c0 [ 124.593941][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 124.600637][ C0] apic_timer_interrupt+0xf/0x20 [ 124.605816][ C0] [ 124.609014][ C0] RIP: 0010:format_decode+0x1ad/0x1f10 [ 124.614362][ C0] Code: 48 ba 00 00 00 00 00 fc ff df 4c 8d a4 24 80 00 00 00 e9 67 03 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 44 24 28 0f b6 04 10 <84> c0 0f 85 ff 13 00 00 4c 89 64 24 48 4c 89 e3 48 81 e3 00 ff ff [ 124.635737][ C0] RSP: 0018:ffff8881ebf0f520 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff13 [ 124.645490][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.655236][ C0] RDX: dffffc0000000000 RSI: ffffffff864853e0 RDI: 0000000000000000 [ 124.664457][ C0] RBP: ffff8881ebf0f610 R08: 0000000000000001 R09: ffffffff844c4104 [ 124.673075][ C0] R10: ffff8881df6faf40 R11: 0000000000000002 R12: 0000000000000000 [ 124.681692][ C0] R13: 1ffff1103d7e1eb4 R14: 1ffff1103d7e1eb0 R15: ffffffff852ea860 [ 124.690339][ C0] ? format_decode+0x104/0x1f10 [ 124.695176][ C0] ? vsnprintf+0x1c70/0x1c70 [ 124.699736][ C0] ? __sanitizer_cov_trace_const_cmp1+0x4/0x70 [ 124.706094][ C0] ? widen_string+0x3a/0x310 [ 124.711042][ C0] ? string+0x29e/0x2f0 [ 124.715125][ C0] vsnprintf+0x152/0x1c70 [ 124.720759][ C0] ? ptr_to_hashval+0x60/0x60 [ 124.726842][ C0] ? vsnprintf+0x196/0x1c70 [ 124.731782][ C0] add_uevent_var+0x1c0/0x440 [ 124.737017][ C0] ? kobject_get_path+0x11b/0x1d0 [ 124.743074][ C0] ? kobject_get_path+0x11b/0x1d0 [ 124.748360][ C0] ? kobject_uevent_env+0x300/0x710 [ 124.754108][ C0] ? vsnprintf+0x196/0x1c70 [ 124.761854][ C0] ? kobject_uevent_env+0x710/0x710 [ 124.768681][ C0] ? memcpy+0x38/0x50 [ 124.773020][ C0] ? kobject_get_path+0x19e/0x1d0 [ 124.777972][ C0] kobject_uevent_env+0x31e/0x710 [ 124.782835][ C0] ? retint_kernel+0x1b/0x1b [ 124.787310][ C0] ? dev_uevent_filter+0x42/0xb0 [ 124.792836][ C0] net_rx_queue_update_kobjects+0x1c2/0x420 [ 124.798584][ C0] netdev_register_kobject+0x222/0x310 [ 124.804505][ C0] register_netdevice+0xbc5/0x12a0 [ 124.809398][ C0] ? netdev_update_lockdep_key+0x10/0x10 [ 124.814863][ C0] ? memset+0x1f/0x40 [ 124.818680][ C0] tun_set_iff+0x7f7/0xdc0 [ 124.822946][ C0] __tun_chr_ioctl+0x8a9/0x1d00 [ 124.827704][ C0] ? tun_flow_create+0x250/0x250 [ 124.832489][ C0] ? apic_timer_interrupt+0xa/0x20 [ 124.837523][ C0] ? do_vfs_ioctl+0xde/0x1720 [ 124.842030][ C0] ? tun_chr_poll+0x670/0x670 [ 124.846544][ C0] do_vfs_ioctl+0x742/0x1720 [ 124.850974][ C0] ? ioctl_preallocate+0x250/0x250 [ 124.855911][ C0] ? __fget+0x179/0x490 [ 124.859906][ C0] ? __fget+0x407/0x490 [ 124.863980][ C0] ? fget_many+0x20/0x20 [ 124.868054][ C0] ? debug_smp_processor_id+0x20/0x20 [ 124.873353][ C0] ? switch_fpu_return+0x1d4/0x410 [ 124.878314][ C0] ? security_file_ioctl+0x7d/0xa0 [ 124.883254][ C0] __x64_sys_ioctl+0xd4/0x110 [ 124.888099][ C0] do_syscall_64+0xca/0x1c0 [ 124.892450][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 124.898335][ C0] RIP: 0033:0x7fb8d5ef0d39 [ 124.902588][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.922731][ C0] RSP: 002b:00007fb8d5172048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.930969][ C0] RAX: ffffffffffffffda RBX: 00007fb8d607efa0 RCX: 00007fb8d5ef0d39 [ 124.938780][ C0] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000004 [ 124.946772][ C0] RBP: 00007fb8d5f71766 R08: 0000000000000000 R09: 0000000000000000 [ 124.954613][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 124.962505][ C0] R13: 000000000000000b R14: 00007fb8d607efa0 R15: 00007ffe24e58838 [ 124.970501][ C0] Modules linked in: [ 124.974229][ C0] CR2: 0000000000000000 [ 124.978244][ C0] ---[ end trace bcd4b025a034612f ]--- [ 124.983512][ C0] RIP: 0010:0x0 [ 124.986815][ C0] Code: Bad RIP value. [ 124.990705][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010206 [ 124.996618][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881df6faf40 [ 125.004424][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881e10fb1c0 [ 125.012238][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154d3ee R09: 0000000000000003 [ 125.020047][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffba80 [ 125.028036][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e10fb1c0 [ 125.035953][ C0] FS: 00007fb8d51726c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 125.044709][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.051126][ C0] CR2: ffffffffffffffd6 CR3: 00000001d90b4000 CR4: 00000000003406b0 [ 125.059029][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 125.066828][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 125.074731][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 125.081936][ C0] Kernel Offset: disabled [ 125.086090][ C0] Rebooting in 86400 seconds..