last executing test programs: 1.423300348s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1850000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186030000000190000000000fbeffb41"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='devices.list\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0286687, &(0x7f0000000040)=0x2) 1.395964953s ago: executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20702, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x20702, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) (async) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000380), &(0x7f0000000500)=""/103}, 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x10000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x2901}) ioctl$TUNGETIFF(r2, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x2901}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x2901}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 1.29334811s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x3}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702938cfdb5e8f7b29c0d9c7a63089d5da0000014000000b703000000000000850000008300a00000bf0900000000000055090100000000009500000000000000bf9100400000b7020000000000912c00000000000000"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd"], 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x200, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000200), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'pim6reg1\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'ip6gretap0\x00', 0x400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) r2 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.11729001s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702938cfdb5e8f7b29c0d9c7a63089d5da0000014000000b703000000000000850000008300a00000bf0900000000000055090100000000009500000000000000bf9100400000b7020000000000912c00000000000000"], 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd"], 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x200, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000200), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000000), 0x0}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'pim6reg1\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'ip6gretap0\x00', 0x400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.108055961s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1850000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186030000000190000000000fbeffb41"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='devices.list\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0286687, &(0x7f0000000040)=0x2) 1.092532474s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='rxrpc_propose_ack\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team_slave_0\x00', 0x20}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r3}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffeeb, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1000}}]}}, &(0x7f0000000180)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xd, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @generic={0x1, 0x0, 0x0, 0x1, 0x3ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xad}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x7, 0xa3, &(0x7f0000010980)=""/163, 0x41000, 0x7, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010ac0)}, 0x90) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNATTACHFILTER(r7, 0x400454da, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 1.00170799s ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='rxrpc_propose_ack\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team_slave_0\x00', 0x20}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r3}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffeeb, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1000}}]}}, &(0x7f0000000180)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xd, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @generic={0x1, 0x0, 0x0, 0x1, 0x3ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xad}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x7, 0xa3, &(0x7f0000010980)=""/163, 0x41000, 0x7, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010ac0)}, 0x90) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNATTACHFILTER(r7, 0x400454da, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 986.010022ms ago: executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x100, 0x8}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x9d, &(0x7f0000000100)=""/157, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0x1, 0x1, 0x1, 0x1], &(0x7f0000000240)=[{0x5, 0x5, 0xa, 0x6}, {0x3, 0x1, 0x9, 0x4}, {0x3, 0x4, 0xf, 0x3}, {0x5, 0x3, 0x8, 0x2}, {0x5, 0x5, 0x10, 0x7}, {0x3, 0x3, 0x10, 0xc}, {0x0, 0x4, 0xa, 0x7}, {0x4, 0x3, 0x2, 0x3}, {0x0, 0x5, 0xb, 0x2}], 0x10, 0x7}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000040)='ext4_free_inode\x00', r3}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001d80), 0x9) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r4, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x200000000000014f, 0x0, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x19, 0x10, 0x8, 0x2, 0x0}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@cgroup, 0x7, 0x0, 0x2, &(0x7f0000000440)=[0x0], 0x1, 0x0, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={@map=r0, r1, 0x36, 0x6, r2, @prog_fd=r3, r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40a00000000000073115b000000000016000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x22) 904.632576ms ago: executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x400}, 0x48) 870.196322ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xff16, &(0x7f00000004c0)=""/236}, 0x80) 860.371853ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xba, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x44, 0x43451) 858.824224ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x50084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x3, 0x948, 0x1, 0x301, 0xffffffffffffffff, 0x6a, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x0, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f0000000180)=r1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, &(0x7f0000001080)={{r4}, &(0x7f0000001680), 0x0}, 0x20) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[], 0x6a) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000f0000000000100000000095000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 835.757338ms ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='rxrpc_propose_ack\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team_slave_0\x00', 0x20}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r3}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffeeb, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1000}}]}}, &(0x7f0000000180)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xd, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @generic={0x1, 0x0, 0x0, 0x1, 0x3ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xad}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x7, 0xa3, &(0x7f0000010980)=""/163, 0x41000, 0x7, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010ac0)}, 0x90) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNATTACHFILTER(r7, 0x400454da, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 822.11067ms ago: executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffbffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/2356], &(0x7f0000000340)='syzkaller\x00'}, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x24, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7757) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x26}, 0xfffffffffffffec8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(0xffffffffffffffff) socketpair(0x22, 0x2, 0x6, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 817.695631ms ago: executing program 4: close(0xffffffffffffffff) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x2, 0x24, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x2, 0x0, 0x1, 0x0, 0xf005, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&-0\t&&') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x27}}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000200)='./file0\x00', r4}, 0x18) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000200000000000000000000000400000004000000c30002da000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) socketpair(0x1, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113601000000008510000002000000850000d610583d7182d3525f000500000097000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000380)=r5) 813.341422ms ago: executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x3, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc4, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x24, 0x6, 0x78, 0x3, 0x0, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x91221, 0x40000000003, 0x0, 0x1, 0xfffffffffffffbff, 0x2, 0x0, 0x0, 0xfb7}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000f40)=""/57, 0x39, 0x0, &(0x7f0000000f00)=""/50, 0x32}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000007b1198000000000046000000000000009500000011000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x800, 0x1, 0x101, 0x1501, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xb7}, 0x90) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x8, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="aad80000000000000000000095000000000480007ad72267cf53b39f495183b32264743513d2cc5f52a97938a93eeb827422e1b22581027ec96d8f47711e6d33a9b8bf945425bb4d865e7f4ea39b03eb58fd0000000000000031d00a0c79d61b1a9b51b386cf00f9a1100e5847755c521c3f519503a082fe8a712dd0d822d95e6d25a0d5f5fc73f801800000482678d671fd5863ef91c3aa220150b83d5c7ec7283d8810d688e0b37028f80e163fd805bfe5b0587c6a6bd0ed1946bf2b69ef9a3b6c6a3d741fe5cc5a7a11ff1dda3749498ecf2f51725301f15e88840a54e61f999a83be84a87935dc303cd8e48d2bd5f562747703567dcaedbdf0a16d5e66c19422417ab7f16131af97e94e29a59a2df86b72e56e139d4a52e81a373681fca3be93772ce5a4f4e1cdf9a300000000000000000000000000fe31d4f1c9ea37f61d6dd3cf5737bd8e515a03442a11c98e7e48c4bda1cafcfc2dc45623a716dacbb54d90b55d58d97593d0f3e739a0f234a68310eac6954828f9b09cb86697e120cf60ac1aa83eaf8a7d9c50537b92e9d56a6731004cebbd5dcb2f84ae41b2f80365e79af791a5ecca9f0109d3761f1b4a85a2db5cbaf34efe669827c9c988c0f2f7dc5b578dab6eafb3ff0d11acc032d427760e482810f20371ea5e9982fecb0930a8608b593329cd2d290560dc039d813c1da3095f17da9cea0a83fc336bb2d2b25f7fdd7207ea377151b39ddcc418b67e8c78f5a5"], 0x0, 0xffffffff, 0x15, &(0x7f0000000880)=""/21, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x9, 0x86, 0x1, 0x9a, 0x0, 0x3, 0x8000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdfffffff, 0x2, @perf_bp={&(0x7f00000002c0), 0x3}, 0x90190, 0x101, 0x3f, 0x8, 0x8001, 0xcb1b, 0x1, 0x0, 0x0, 0x0, 0x80000001}, r1, 0x7, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r4, r4, 0x34, 0x0, 0x0, @link_id}, 0x20) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x81, 0x0, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000008c0), 0x7}, 0x5204, 0x4, 0x0, 0x3, 0x133e, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 806.280013ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x3}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702938cfdb5e8f7b29c0d9c7a63089d5da0000014000000b703000000000000850000008300a00000bf0900000000000055090100000000009500000000000000bf9100400000b7020000000000912c00000000000000"], 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd"], 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x200, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000200), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000000), 0x0}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'pim6reg1\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'ip6gretap0\x00', 0x400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 791.499576ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x3}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702938cfdb5e8f7b29c0d9c7a63089d5da0000014000000b703000000000000850000008300a00000bf0900000000000055090100000000009500000000000000bf9100400000b7020000000000912c00000000000000"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd"], 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x200, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000200), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'pim6reg1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'ip6gretap0\x00', 0x400}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 726.548767ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1850000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186030000000190000000000fbeffb41"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='devices.list\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0286687, &(0x7f0000000040)=0x2) 651.03739ms ago: executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'team_slave_1\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'bond_slave_1\x00', 0x200}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x3, 0x5, 0x800}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000e9ffff62010000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000000000001810", @ANYBLOB], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='devices.list\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000047020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 588.67063ms ago: executing program 4: perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x400}, 0x48) 586.41943ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffc8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100001}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa006385000000040000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020040007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f00000005000000000000009500000000000000e1037240ba6ea60acc38b0d66299ca1a3c0612b5121b147fa8bf73c457f839fbf8305c048c783e5ff94828b40306d5f5688405a2425c04df2035c79c36ace8aae2941cba1890f9f872642f9f9c56fa42e585449f7e1ceee286a55a6d56216685fe7a7b3cfeaa9e8a6ba2fccc52f41c4f59062d14a02fd16a35b56b7a58fe2b498f22fcf1de5a78c3dd29c552b8714b09b9c55daa0fdebfc624c7"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000180)=""/216}, 0x80) r7 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000}, 0x2000, 0x800000000000000, 0x9, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0x4008240b, &(0x7f00000012c0)=ANY=[@ANYBLOB="02000000006ee1098d32f4f372000800"]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4000000000000000, r0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 545.495237ms ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000028000000b7000000000008009500f101000000004875d956df0912c07d57d995b61e89a4530f92304f242b416ae9eeef0000c60ebab18176bf9b8482eea7e2fd9b9fdf92b4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac00009456d4c4e6f3fe2d1de7812e927c01c7da1322da44c7f2ed1084a12f5698cb96c15fb30bcb8b5114a9f6d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed4af7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03e54214004e289aadaa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09bfb976c9a6b46a741e11ac8e13bd6621adf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c7570b902a1bdf399df3925130312d095e9c1f973d661c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c259b390add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d540086952606cab696442afe787f9f11bc549e54c0f3b626d6afcde5fc5e7b3b3f03454ccd7cf66bb9b4ab5d1167b2c8340808f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb4ad98649b2d956eccb697e3161ca77690f4e4ed9030d6000000ff01207ed625dbeb0300000000000000a5a9e23563c86a115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db9232b0d699c404b63660644012c0c3d477b82cd622f7289e6cbfd9e4f2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f652166e78754af65be54a5ec5754461ad06c7ef7d5dc3ec9594b9ba3e0663eb661cedd4bb609eaf3e7cbe58bed17f00000000000005000000000000f6e8bc1a4aba6523bf144da05dca9859959c99e986bac8a1d21e15f37e1885ec44cff9588131ca14e6c2268e72cacca9391de7ddc732e018155ce0aab997433f710e7cf64d29454f9656e77ff07c112416c5125014598b83c146cc7c4fb40fbc87d572118ddaef97e01811e7561420fc0e566323c64882c7fe24644055237a021bb1fbc29bc021f048167e91734e2d5d75d7e0634f69e1d4abaa52c3def08c4df7289f4ad84b12162cdc8d66b835d1c27c890d53f40ede5f5dcb9cdf46ad8c710383ca39795ddc62aa606b2baf3724cccf74ede6f52d81bf68769050cbc70aca0d2649d565529bf894be91401fc64b5ed6000018f190861e63151df9bbcd4d6df9f7af7933edd99e70bc2e2793f2d06e5bbffea58efa72f725ceb01bd3313c2fef9fe54009720e8dbfbc65f9fa4c8c70121a051b5be9ddbae873462075c92fffbac16072bd4c418bc046a59de3de6462346a2e72eb5b4c04a05da68d4e94f9147532c95e740b9fad7821a503154ee57c5136ea5d93a1b575c4a9bd2b56e3d7231bd0937c9782924263b1541cfd06592b753ea34e5615f2f493401db3835441ee53abce86761a12259be8b08f25235b276360504216c0ee36591f18d4be1e0306fb3e5a6b13931760bd5f841bff8d3600000000000000000030a2ab590ba02ba0d68997efc9fb9b2ddd894581fea5591d956eaeed8c167a3834b0c31697412fc7d6812936f2b0b7835de25226c4ac486fdbfb24edf7dfb57cf0a4ca99de28549ea7e8845b0bd4c0c11882f95ba9e511ec1bf22d4b4c271c6e8c309f5596bd8a9ce012f2865ec5d24671cc7d5b97db5271cb0b1ac26994b9ec4fd7575045898827e202ee530a4e979bdd69f2be9c2fdc151a300b02c09d3345260bf1090b6ff984bb1d16eef092f68d32884d95ed40e3da03d6a3da51f40a680e789769f3568f4295c65d7a3b07b53e21ff0af7a640a2deca03a68c23f3fe6fb5850c77b05537d925c8e186b4bee06880c3e5840ac286b9c795c0ecedad33206f447c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x4, 0x4}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x2000000, 0x4, 0x0, &(0x7f00000001c0)="5cdd3086", 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6372ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f0"], 0xfdef) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0xffbf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="760a0000000000006111680000000000851007000000a27b943e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x71) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000001580)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001540)={&(0x7f0000000080)=@phonet, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/98, 0x62}], 0x4, &(0x7f0000000540)=""/4096, 0x1000}, 0x40010040) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xad}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) 477.772589ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x50084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0xfffffffffffffffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x3, 0x948, 0x1, 0x301, 0xffffffffffffffff, 0x6a, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x0, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f0000000180)=r1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, &(0x7f0000001080)={{r4}, &(0x7f0000001680), 0x0}, 0x20) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[], 0x6a) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000f0000000000100000000095000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 402.198652ms ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='rxrpc_propose_ack\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team_slave_0\x00', 0x20}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110350000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r3}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffeeb, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1000}}]}}, &(0x7f0000000180)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xd, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @generic={0x1, 0x0, 0x0, 0x1, 0x3ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xad}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x7, 0xa3, &(0x7f0000010980)=""/163, 0x41000, 0x7, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010ac0)}, 0x90) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNATTACHFILTER(r7, 0x400454da, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 169.926701ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) gettid() r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000006200000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1", @ANYRESDEC=r0], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x7e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x101d0}], 0x1}, 0x0) 167.481301ms ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='rxrpc_propose_ack\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63239747cb7f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team_slave_0\x00', 0x20}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000140), &(0x7f00000001c0)=r3}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffeeb, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1000}}]}}, &(0x7f0000000180)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010b80)={0x11, 0xd, &(0x7f00000108c0)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffc01}}, @generic={0x1, 0x0, 0x0, 0x1, 0x3ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xad}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x7, 0xa3, &(0x7f0000010980)=""/163, 0x41000, 0x7, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000010a40)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010ac0)}, 0x90) unlink(&(0x7f0000000000)='./file0\x00') ioctl$TUNATTACHFILTER(r7, 0x400454da, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x2, 0x3, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) 162.913612ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) gettid() r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000006200000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1", @ANYRESDEC=r0], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="b4fc27c50bd30500255e7d880079107eff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffffffea850000002d000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) 70.632668ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x6e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x58, &(0x7f0000000080)}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffece) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x4f}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x4, 0x4}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 0s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000073013b00000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5be3d456fe606a2417867c12a57250d2daca3d997deb2914913950e454bffb31d87509d476d5590f7a5a93c9ff7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) kernel console output (not intermixed with test programs): t: type=1400 audit(1718365253.660:64): avc: denied { rlimitinh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.932343][ T23] audit: type=1400 audit(1718365253.660:65): avc: denied { siginh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.350829][ T288] sshd (288) used greatest stack depth: 21464 bytes left Warning: Permanently added '10.128.0.245' (ED25519) to the list of known hosts. 2024/06/14 11:41:01 fuzzer started 2024/06/14 11:41:01 dialing manager at 10.128.0.163:30002 [ 21.589520][ T23] audit: type=1400 audit(1718365261.330:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.610017][ T23] audit: type=1400 audit(1718365261.330:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.654770][ T23] audit: type=1400 audit(1718365261.390:68): avc: denied { mounton } for pid=354 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.656371][ T354] cgroup1: Unknown subsys name 'net' [ 21.683274][ T354] cgroup1: Unknown subsys name 'net_prio' [ 21.689112][ T354] cgroup1: Unknown subsys name 'devices' [ 21.697288][ T23] audit: type=1400 audit(1718365261.390:69): avc: denied { mount } for pid=354 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.719685][ T23] audit: type=1400 audit(1718365261.430:70): avc: denied { unmount } for pid=354 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.740583][ T23] audit: type=1400 audit(1718365261.430:71): avc: denied { mounton } for pid=359 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.743004][ T360] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.765380][ T23] audit: type=1400 audit(1718365261.430:72): avc: denied { mount } for pid=359 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.796487][ T23] audit: type=1400 audit(1718365261.430:73): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=881 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.819334][ T23] audit: type=1400 audit(1718365261.520:74): avc: denied { relabelto } for pid=360 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.844499][ T23] audit: type=1400 audit(1718365261.520:75): avc: denied { write } for pid=360 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.869963][ T358] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.910486][ T354] cgroup1: Unknown subsys name 'hugetlb' [ 21.916155][ T354] cgroup1: Unknown subsys name 'rlimit' 2024/06/14 11:41:01 starting 5 executor processes [ 22.397483][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.404356][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.412004][ T374] device bridge_slave_0 entered promiscuous mode [ 22.420802][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.427625][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.434971][ T374] device bridge_slave_1 entered promiscuous mode [ 22.441420][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.448282][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.456167][ T369] device bridge_slave_0 entered promiscuous mode [ 22.476534][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.483416][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.490792][ T371] device bridge_slave_0 entered promiscuous mode [ 22.497240][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.504141][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.511269][ T369] device bridge_slave_1 entered promiscuous mode [ 22.548430][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.555267][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.562652][ T371] device bridge_slave_1 entered promiscuous mode [ 22.659038][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.665876][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.673466][ T372] device bridge_slave_0 entered promiscuous mode [ 22.680134][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.686954][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.694402][ T373] device bridge_slave_0 entered promiscuous mode [ 22.701448][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.708427][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.715574][ T373] device bridge_slave_1 entered promiscuous mode [ 22.725956][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.732810][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.740079][ T372] device bridge_slave_1 entered promiscuous mode [ 22.820246][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.827078][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.834303][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.841137][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.849625][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.856452][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.863595][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.870348][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.951114][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.957958][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.965063][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.971856][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.004286][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.011401][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.019093][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.026038][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.033458][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.040401][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.047234][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.079262][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.087227][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.094069][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.101862][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.110462][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.117282][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.152259][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.160796][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.168075][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.175268][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.184607][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.191447][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.199110][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.207054][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.213901][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.221091][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.229142][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.235952][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.243188][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.251138][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.257964][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.265161][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.288591][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.296336][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.308716][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.316472][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.329667][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.354551][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.362763][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.371068][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.379946][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.387719][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.396120][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.404143][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.410983][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.418443][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.426564][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.438870][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.447264][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.455465][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.462319][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.478430][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.486608][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.494874][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.502816][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.525224][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.533087][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.548320][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.556369][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.575865][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.583826][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.591786][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.599657][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.607361][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.614756][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.621990][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.630083][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.638514][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.646558][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.654916][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.662979][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.683079][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.691693][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.699912][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.708054][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.716000][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.722837][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.730806][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.739132][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.747020][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.753783][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.761049][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.769315][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.777420][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.801782][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.809891][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.817497][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.825936][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.834110][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.842185][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.850113][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.858655][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.876085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.884863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.933532][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.945461][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.954186][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.962242][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.970055][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.978138][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.008341][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.016471][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.025300][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.034109][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.042534][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.050781][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.059239][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.067243][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.075682][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.083764][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.103469][ T405] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.110452][ T405] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.118936][ T406] device bridge0 entered promiscuous mode [ 24.124931][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.132947][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.164047][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.172613][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.197563][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.219665][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.241312][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.249876][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.250586][ T416] cgroup: syz-executor.0 (416) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.275816][ T416] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.399101][ T428] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.406662][ T428] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.421296][ T428] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.428198][ T428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.435284][ T428] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.442071][ T428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.451058][ T428] device bridge0 entered promiscuous mode [ 24.464655][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.665918][ T447] device bridge0 entered promiscuous mode [ 24.822432][ T432] syz-executor.4 (432) used greatest stack depth: 19704 bytes left [ 24.942579][ T467] device syzkaller0 entered promiscuous mode [ 24.974583][ T474] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.981533][ T474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.989061][ T474] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.995961][ T474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.005714][ T474] device bridge0 entered promiscuous mode [ 25.117899][ C0] hrtimer: interrupt took 17312 ns [ 25.362120][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.383052][ T514] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.390354][ T514] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.400245][ T514] device bridge0 left promiscuous mode [ 25.430523][ T514] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.437445][ T514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.445222][ T514] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.452193][ T514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.463182][ T514] device bridge0 entered promiscuous mode [ 25.598100][ T516] device syzkaller0 entered promiscuous mode [ 25.644977][ T529] device dummy0 entered promiscuous mode [ 25.767316][ T541] device bridge0 entered promiscuous mode [ 26.232909][ T561] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.240188][ T561] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.248755][ T561] device bridge0 left promiscuous mode [ 26.266769][ T561] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.273663][ T561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.281212][ T561] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.288142][ T561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.296550][ T561] device bridge0 entered promiscuous mode [ 26.376079][ T573] device syzkaller0 entered promiscuous mode [ 26.513036][ T581] device dummy0 entered promiscuous mode [ 26.561481][ T575] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.571018][ T575] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.596311][ T575] device bridge0 left promiscuous mode [ 26.627848][ T582] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.634730][ T582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.641864][ T582] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.648707][ T582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.656051][ T582] device bridge0 entered promiscuous mode [ 27.083229][ T617] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.091248][ T617] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.099983][ T617] device bridge0 left promiscuous mode [ 27.139207][ T617] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.146136][ T617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.153825][ T617] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.160725][ T617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.175397][ T617] device bridge0 entered promiscuous mode [ 27.256798][ T615] device syzkaller0 entered promiscuous mode [ 27.274084][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.281061][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.288109][ T630] device bridge0 left promiscuous mode [ 27.319649][ T633] device syzkaller0 entered promiscuous mode [ 27.474863][ T638] device dummy0 entered promiscuous mode [ 27.813867][ T661] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.821207][ T661] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.829630][ T661] device bridge0 left promiscuous mode [ 27.906497][ T660] device syzkaller0 entered promiscuous mode [ 27.915679][ T661] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.922617][ T661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.930386][ T661] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.937499][ T661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.955710][ T661] device bridge0 entered promiscuous mode [ 28.009529][ T671] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.016863][ T671] device bridge0 left promiscuous mode [ 28.027680][ T671] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.034593][ T671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.043301][ T671] device bridge0 entered promiscuous mode [ 28.401989][ T677] device syzkaller0 entered promiscuous mode [ 28.427006][ T695] device dummy0 entered promiscuous mode [ 28.460414][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 28.502433][ T702] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.510702][ T23] kauditd_printk_skb: 33 callbacks suppressed [ 28.510710][ T23] audit: type=1400 audit(1718365268.250:109): avc: denied { create } for pid=700 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 28.637985][ T708] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.645251][ T708] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.652760][ T708] device bridge0 left promiscuous mode [ 28.689369][ T708] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.696300][ T708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.704009][ T708] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.710940][ T708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.720629][ T708] device bridge0 entered promiscuous mode [ 28.755240][ T714] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.762792][ T714] device bridge0 left promiscuous mode [ 28.770266][ T715] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.777108][ T715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.784246][ T715] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.791003][ T715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.798241][ T715] device bridge0 entered promiscuous mode [ 28.867578][ T710] device syzkaller0 entered promiscuous mode [ 28.875003][ T714] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.881944][ T714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.890055][ T714] device bridge0 entered promiscuous mode [ 28.907193][ T720] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.914114][ T720] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.921402][ T720] device bridge0 left promiscuous mode [ 28.941648][ T718] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.948538][ T718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.955837][ T718] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.962709][ T718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.970390][ T718] device bridge0 entered promiscuous mode [ 29.172890][ T734] device syzkaller0 entered promiscuous mode [ 29.334263][ T733] device syzkaller0 entered promiscuous mode [ 29.369718][ T751] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.377780][ T751] device bridge0 left promiscuous mode [ 29.415428][ T749] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.422331][ T749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.431171][ T749] device bridge0 entered promiscuous mode [ 29.441160][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.531420][ T772] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.539060][ T772] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.546996][ T772] device bridge0 left promiscuous mode [ 29.666158][ T792] device syzkaller0 entered promiscuous mode [ 29.674592][ T772] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.681520][ T772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.689071][ T772] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.695991][ T772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.715082][ T772] device bridge0 entered promiscuous mode [ 29.765167][ T809] device syzkaller0 entered promiscuous mode [ 30.066933][ T833] [ 30.069127][ T833] ********************************************************** [ 30.076406][ T833] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.083777][ T833] ** ** [ 30.091128][ T833] ** trace_printk() being used. Allocating extra memory. ** [ 30.107980][ T833] ** ** [ 30.139707][ T829] device syzkaller0 entered promiscuous mode [ 30.148117][ T833] ** This means that this is a DEBUG kernel and it is ** [ 30.155296][ T833] ** unsafe for production use. ** [ 30.192206][ T833] ** ** [ 30.199557][ T833] ** If you see this message and you are not debugging ** [ 30.206719][ T833] ** the kernel, report this immediately to your vendor! ** [ 30.214101][ T833] ** ** [ 30.247910][ T833] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.255108][ T833] ********************************************************** [ 30.291948][ T830] device syzkaller0 entered promiscuous mode [ 30.298786][ T831] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.305774][ T831] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.314901][ T831] device bridge0 left promiscuous mode [ 30.326328][ T835] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.333222][ T835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.340348][ T835] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.347208][ T835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.354521][ T835] device bridge0 entered promiscuous mode [ 30.480866][ T842] device wg2 entered promiscuous mode [ 30.693685][ T844] device syzkaller0 entered promiscuous mode [ 31.071158][ T867] device syzkaller0 entered promiscuous mode [ 31.134304][ T23] audit: type=1400 audit(1718365270.870:110): avc: denied { append } for pid=877 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.172796][ T873] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.196140][ T882] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.203217][ T882] device bridge0 left promiscuous mode [ 31.260618][ T874] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.267557][ T874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.292071][ T874] device bridge0 entered promiscuous mode [ 31.387378][ T893] device syzkaller0 entered promiscuous mode [ 31.463678][ T891] device syzkaller0 entered promiscuous mode [ 31.693601][ T23] audit: type=1400 audit(1718365271.430:111): avc: denied { write } for pid=916 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.043095][ T925] device syzkaller0 entered promiscuous mode [ 32.078492][ T939] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.085410][ T939] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.092427][ T939] device bridge0 left promiscuous mode [ 32.100066][ T937] device pim6reg1 entered promiscuous mode [ 32.111565][ T942] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.118514][ T942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.125644][ T942] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.132404][ T942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.139733][ T942] device bridge0 entered promiscuous mode [ 32.167100][ T23] audit: type=1400 audit(1718365271.900:112): avc: denied { create } for pid=944 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 32.531969][ T950] device syzkaller0 entered promiscuous mode [ 32.780942][ T961] device syzkaller0 entered promiscuous mode [ 32.916467][ T980] device syzkaller0 entered promiscuous mode [ 32.925046][ T984] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.932527][ T984] device bridge0 left promiscuous mode [ 32.955178][ T986] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.962062][ T986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.981681][ T986] device bridge0 entered promiscuous mode [ 33.333267][ T1004] device syzkaller0 entered promiscuous mode [ 33.647979][ T1065] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.655095][ T1065] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.662952][ T1065] device bridge0 left promiscuous mode [ 33.776500][ T1056] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.783439][ T1056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.791081][ T1056] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.797989][ T1056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.806567][ T1056] device bridge0 entered promiscuous mode [ 34.035759][ T1113] device syzkaller0 entered promiscuous mode [ 34.129844][ T23] audit: type=1400 audit(1718365273.870:113): avc: denied { relabelfrom } for pid=1128 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.153420][ T23] audit: type=1400 audit(1718365273.870:114): avc: denied { relabelto } for pid=1128 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.613325][ T1152] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.620268][ T1152] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.627289][ T1152] device bridge0 left promiscuous mode [ 34.635290][ T1157] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.642156][ T1157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.649280][ T1157] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.656007][ T1157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.663835][ T1157] device bridge0 entered promiscuous mode [ 34.873296][ T1167] device syzkaller0 entered promiscuous mode [ 34.983813][ T23] audit: type=1400 audit(1718365274.720:115): avc: denied { create } for pid=1184 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 35.112753][ T1199] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.120593][ T1199] device bridge0 left promiscuous mode [ 35.228828][ T1199] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.235784][ T1199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.246249][ T1199] device bridge0 entered promiscuous mode [ 35.458254][ T1223] device syzkaller0 entered promiscuous mode [ 35.676573][ T1244] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.683972][ T1244] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.693602][ T1244] device bridge0 left promiscuous mode [ 35.701802][ T1245] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.710402][ T1245] device bridge0 left promiscuous mode [ 35.727608][ T1244] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.734530][ T1244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.741972][ T1244] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.748858][ T1244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.757006][ T1244] device bridge0 entered promiscuous mode [ 35.765959][ T1245] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.772880][ T1245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.783567][ T1245] device bridge0 entered promiscuous mode [ 35.988895][ T1268] syz-executor.2[1268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.159616][ T1263] device syzkaller0 entered promiscuous mode [ 36.366222][ T1288] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.373652][ T1288] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.383256][ T1288] device bridge0 left promiscuous mode [ 36.400571][ T1290] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.407873][ T1290] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.415344][ T1290] device bridge0 left promiscuous mode [ 36.422943][ T1288] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.429934][ T1288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.437924][ T1288] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.444855][ T1288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.464148][ T1288] device bridge0 entered promiscuous mode [ 36.487601][ T1290] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.494552][ T1290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.501847][ T1290] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.508717][ T1290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.517199][ T1290] device bridge0 entered promiscuous mode [ 36.721604][ T1302] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.729084][ T1302] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.750562][ T1302] device bridge0 left promiscuous mode [ 36.777225][ T1316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.784111][ T1316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.791235][ T1316] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.798075][ T1316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.805352][ T1316] device bridge0 entered promiscuous mode [ 36.879888][ T1312] device syzkaller0 entered promiscuous mode [ 37.076267][ T1340] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.083217][ T1340] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.092904][ T1340] device bridge0 left promiscuous mode [ 37.099212][ T1331] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.106443][ T1331] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.115012][ T1331] device bridge0 left promiscuous mode [ 37.124866][ T1341] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.132075][ T1341] device bridge0 left promiscuous mode [ 37.141114][ T1342] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.147987][ T1342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.155097][ T1342] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.161865][ T1342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.169114][ T1342] device bridge0 entered promiscuous mode [ 37.175335][ T1344] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.182305][ T1344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.189604][ T1344] device bridge0 entered promiscuous mode [ 37.196343][ T1338] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.203274][ T1338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.210631][ T1338] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.217467][ T1338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.225385][ T1338] device bridge0 entered promiscuous mode [ 37.351483][ T1349] syz-executor.0[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.351532][ T1349] syz-executor.0[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.451293][ T1351] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.470283][ T1351] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.483177][ T1351] device bridge0 left promiscuous mode [ 37.518183][ T1367] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.525058][ T1367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.532213][ T1367] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.539070][ T1367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.563524][ T1367] device bridge0 entered promiscuous mode [ 37.615215][ T1369] device syzkaller0 entered promiscuous mode [ 37.729584][ T1380] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.736963][ T1380] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.744872][ T1380] device bridge0 left promiscuous mode [ 37.802530][ T1380] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.809477][ T1380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.817298][ T1380] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.824236][ T1380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.843456][ T1380] device bridge0 entered promiscuous mode [ 37.919300][ T1389] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.926412][ T1389] device bridge0 left promiscuous mode [ 37.934554][ T1385] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.942594][ T1385] device bridge0 left promiscuous mode [ 37.958642][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.965566][ T1386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.973807][ T1386] device bridge0 entered promiscuous mode [ 37.986182][ T1393] syz-executor.3[1393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.986230][ T1393] syz-executor.3[1393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.999786][ T1385] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.018157][ T1385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.031815][ T1385] device bridge0 entered promiscuous mode [ 38.042605][ T1391] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.049802][ T1391] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.057169][ T1391] device bridge0 left promiscuous mode [ 38.075284][ T1394] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.082161][ T1394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.089413][ T1394] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.096245][ T1394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.111139][ T1394] device bridge0 entered promiscuous mode [ 38.195408][ T1405] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.202709][ T1405] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.212180][ T1405] device bridge0 left promiscuous mode [ 38.251683][ T1405] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.258605][ T1405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.266182][ T1405] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.273114][ T1405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.283441][ T1405] device bridge0 entered promiscuous mode [ 38.322954][ T1420] syz-executor.1[1420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.323007][ T1420] syz-executor.1[1420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.448478][ T1418] device syzkaller0 entered promiscuous mode [ 38.496906][ T1436] syz-executor.0[1436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.496954][ T1436] syz-executor.0[1436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.540766][ T1435] syz-executor.0[1435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.559505][ T1432] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.579091][ T1432] device bridge0 left promiscuous mode [ 38.593913][ T1442] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.600831][ T1442] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.607861][ T1442] device bridge0 left promiscuous mode [ 38.614437][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.621685][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.635570][ T1434] device bridge0 left promiscuous mode [ 38.652105][ T1432] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.659035][ T1432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.669380][ T1432] device bridge0 entered promiscuous mode [ 38.706495][ T1445] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.713388][ T1445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.720491][ T1445] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.727236][ T1445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.735097][ T1445] device bridge0 entered promiscuous mode [ 38.742914][ T1440] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.749842][ T1440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.757432][ T1440] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.764372][ T1440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.783993][ T1440] device bridge0 entered promiscuous mode [ 38.900546][ T1462] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.910478][ T1462] device bridge0 left promiscuous mode [ 38.948912][ T1462] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.955813][ T1462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.964202][ T23] audit: type=1400 audit(1718365278.690:116): avc: denied { setopt } for pid=1473 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.988887][ T1462] device bridge0 entered promiscuous mode [ 39.119316][ T23] audit: type=1400 audit(1718365278.860:117): avc: denied { create } for pid=1490 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 39.232369][ T1480] device syzkaller0 entered promiscuous mode [ 39.241250][ T1486] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.249679][ T1486] device bridge0 left promiscuous mode [ 39.258826][ T1497] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.265677][ T1497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.273402][ T1497] device bridge0 entered promiscuous mode [ 39.299823][ T1499] device syzkaller0 entered promiscuous mode [ 39.306604][ T1501] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.313855][ T1501] device bridge0 left promiscuous mode [ 39.646303][ T23] audit: type=1400 audit(1718365279.380:118): avc: denied { create } for pid=1539 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 39.692231][ T1525] device syzkaller0 entered promiscuous mode [ 39.706780][ T1529] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.713938][ T1529] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.722440][ T1529] device bridge0 left promiscuous mode [ 39.730474][ T1538] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.737684][ T1538] device bridge0 left promiscuous mode [ 39.743997][ T1541] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.750875][ T1541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.757977][ T1541] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.764712][ T1541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.772093][ T1541] device bridge0 entered promiscuous mode [ 39.778529][ T1542] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.785394][ T1542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.792597][ T1542] device bridge0 entered promiscuous mode [ 39.931031][ T1554] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 40.301845][ T1575] device syzkaller0 entered promiscuous mode [ 40.322349][ T1581] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.330430][ T1581] device bridge0 left promiscuous mode [ 40.347434][ T1589] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.354327][ T1589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.361803][ T1589] device bridge0 entered promiscuous mode [ 40.689296][ T1618] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.696175][ T1618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.706132][ T1618] device bridge0 entered promiscuous mode [ 40.832591][ T1629] device syzkaller0 entered promiscuous mode [ 40.849791][ T1636] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.856699][ T1636] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.872847][ T1636] device bridge0 left promiscuous mode [ 40.905753][ T1631] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.912652][ T1631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.920112][ T1631] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.927014][ T1631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.935422][ T1631] device bridge0 entered promiscuous mode [ 40.965214][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.192066][ T1665] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.223806][ T1665] device bridge0 left promiscuous mode [ 41.235797][ T1671] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.242671][ T1671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.250402][ T1671] device bridge0 entered promiscuous mode [ 41.271105][ T23] audit: type=1400 audit(1718365281.010:119): avc: denied { attach_queue } for pid=1673 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.665544][ T1680] device syzkaller0 entered promiscuous mode [ 41.859249][ T1679] ================================================================== [ 41.867160][ T1679] BUG: KASAN: use-after-free in detach_if_pending+0x160/0x360 [ 41.874420][ T1679] Write of size 8 at addr ffff8881d24a31c0 by task syz-executor.4/1679 [ 41.882484][ T1679] [ 41.884666][ T1679] CPU: 0 PID: 1679 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 41.894638][ T1679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.904532][ T1679] Call Trace: [ 41.907668][ T1679] dump_stack+0x1d8/0x241 [ 41.911826][ T1679] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 41.917468][ T1679] ? printk+0xd1/0x111 [ 41.921373][ T1679] ? detach_if_pending+0x160/0x360 [ 41.926319][ T1679] ? wake_up_klogd+0xb2/0xf0 [ 41.930747][ T1679] ? detach_if_pending+0x160/0x360 [ 41.935693][ T1679] print_address_description+0x8c/0x600 [ 41.941075][ T1679] ? panic+0x89d/0x89d [ 41.945016][ T1679] ? schedule+0x143/0x1d0 [ 41.949149][ T1679] ? detach_if_pending+0x160/0x360 [ 41.954093][ T1679] __kasan_report+0xf3/0x120 [ 41.958523][ T1679] ? detach_if_pending+0x160/0x360 [ 41.963468][ T1679] kasan_report+0x30/0x60 [ 41.967633][ T1679] detach_if_pending+0x160/0x360 [ 41.972406][ T1679] del_timer_sync+0x13c/0x230 [ 41.976921][ T1679] ? find_next_bit+0x7b/0x100 [ 41.981434][ T1679] ? try_to_del_timer_sync+0x150/0x150 [ 41.986729][ T1679] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 41.991762][ T1679] tun_flow_uninit+0x2c/0x280 [ 41.996276][ T1679] ? free_percpu+0x359/0x910 [ 42.000701][ T1679] tun_free_netdev+0x77/0x190 [ 42.005213][ T1679] ? tun_xdp+0x3f0/0x3f0 [ 42.009294][ T1679] netdev_run_todo+0xb7f/0xdf0 [ 42.013895][ T1679] ? netdev_refcnt_read+0x1c0/0x1c0 [ 42.018927][ T1679] ? kfree+0x123/0x370 [ 42.022831][ T1679] tun_chr_close+0xc1/0x130 [ 42.027172][ T1679] ? tun_chr_open+0x500/0x500 [ 42.031686][ T1679] __fput+0x262/0x680 [ 42.035505][ T1679] task_work_run+0x140/0x170 [ 42.039931][ T1679] exit_to_usermode_loop+0x190/0x1a0 [ 42.045051][ T1679] prepare_exit_to_usermode+0x199/0x200 [ 42.050435][ T1679] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.056177][ T1679] RIP: 0033:0x7fa64258bd9a [ 42.060414][ T1679] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 42.079867][ T1679] RSP: 002b:00007ffc7602f9d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 42.088098][ T1679] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fa64258bd9a [ 42.095910][ T1679] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 42.103722][ T1679] RBP: 00007fa6426c5980 R08: 000000008100649a R09: 0000001900000000 [ 42.111531][ T1679] R10: 0000000080000000 R11: 0000000000000293 R12: 000000000000a49b [ 42.119341][ T1679] R13: 00007fa6426c412c R14: 0000000000000032 R15: 00007fa6426c5980 [ 42.127160][ T1679] [ 42.129321][ T1679] The buggy address belongs to the page: [ 42.134805][ T1679] page:ffffea00074928c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 42.143731][ T1679] flags: 0x8000000000000000() [ 42.148248][ T1679] raw: 8000000000000000 0000000000000000 ffffea00074e2048 0000000000000000 [ 42.156669][ T1679] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 42.165081][ T1679] page dumped because: kasan: bad access detected [ 42.171340][ T1679] page_owner tracks the page as freed [ 42.176546][ T1679] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x146dc0(GFP_USER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO) [ 42.190701][ T1679] prep_new_page+0x18f/0x370 [ 42.195117][ T1679] get_page_from_freelist+0x2d13/0x2d90 [ 42.200495][ T1679] __alloc_pages_nodemask+0x393/0x840 [ 42.205704][ T1679] kmalloc_order_trace+0x2a/0x100 [ 42.210562][ T1679] kvmalloc_node+0x7e/0xf0 [ 42.214828][ T1679] alloc_netdev_mqs+0x85/0xc70 [ 42.219418][ T1679] tun_set_iff+0x51f/0xdc0 [ 42.223673][ T1679] __tun_chr_ioctl+0x8a9/0x1d00 [ 42.228481][ T1679] do_vfs_ioctl+0x742/0x1720 [ 42.232901][ T1679] __x64_sys_ioctl+0xd4/0x110 [ 42.237411][ T1679] do_syscall_64+0xca/0x1c0 [ 42.241749][ T1679] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.247472][ T1679] page last free stack trace: [ 42.251995][ T1679] __free_pages_ok+0x847/0x950 [ 42.256585][ T1679] __free_pages+0x91/0x140 [ 42.260849][ T1679] device_release+0x6b/0x190 [ 42.265266][ T1679] kobject_put+0x1e6/0x2f0 [ 42.269520][ T1679] tun_set_iff+0x870/0xdc0 [ 42.273771][ T1679] __tun_chr_ioctl+0x8a9/0x1d00 [ 42.278459][ T1679] do_vfs_ioctl+0x742/0x1720 [ 42.282886][ T1679] __x64_sys_ioctl+0xd4/0x110 [ 42.287397][ T1679] do_syscall_64+0xca/0x1c0 [ 42.291738][ T1679] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.297462][ T1679] [ 42.299630][ T1679] Memory state around the buggy address: [ 42.305107][ T1679] ffff8881d24a3080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 42.313003][ T1679] ffff8881d24a3100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 42.320901][ T1679] >ffff8881d24a3180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 42.328796][ T1679] ^ [ 42.334787][ T1679] ffff8881d24a3200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 42.342684][ T1679] ffff8881d24a3280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 42.350583][ T1679] ================================================================== 2024/06/14 11:41:22 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 42.358477][ T1679] Disabling lock debugging due to kernel taint