last executing test programs: 18.943400379s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 16.172863615s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 13.731491456s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 10.782586103s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 6.31979101s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 3.387724678s ago: executing program 0 (id=34): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000102000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ac40fb3b411ebb00000000000009000000000000000000000009000000000000000000000065d76c6260"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018006200d0b13160b7aaf8000400"/31, @ANYRES16=r4], &(0x7f0000000c00)=""/257, 0x26, 0x101, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r2}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x2, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r8, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 2.193047163s ago: executing program 2 (id=356): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x40, '\x00', 0x0, r2, 0x5, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x500, 0x0, &(0x7f0000000000)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x60240, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) socketpair(0x2, 0xa, 0x1, &(0x7f0000000140)={0x0, 0x0}) 1.849024737s ago: executing program 1 (id=363): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) write$cgroup_subtree(r2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) write$cgroup_subtree(r2, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) 1.509467661s ago: executing program 1 (id=364): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1700000000000000ff0f00000900000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000300", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r2, 0xffffffffffffffff, 0x500}, 0x57) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') 1.359276283s ago: executing program 1 (id=365): perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000071118f00000000008510000002000000850000000500000095000000000000009500a50500000000a245b4e70295f13aa4ae41d9c50fc7fdea7d5a0c68712c97daa58dac761362d10f09a32f1b59789386b34d7673c9ba849ae9bb864e8c9a33a33f61a11c4e0a1fc3581ea61adf29937fd5a26a54157ef0879c8ec03341"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{}, &(0x7f0000000180), 0x0}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(0x0, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x13, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'a', ' *:* ', 'wm\x00'}, 0x9) 1.255080845s ago: executing program 3 (id=368): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xfdef) r4 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 1.145273846s ago: executing program 3 (id=369): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x37, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e14f008000de0ffff00184000638877fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000640)=0x2) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000020) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r10) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=ANY=[@ANYRES16=r4, @ANYRES32=r6, @ANYRES8=r4, @ANYBLOB="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", @ANYRESDEC=r1, @ANYRES32=r3], 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r12) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) write$cgroup_subtree(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000f37538e486dd630080fc5c082c00db5bffffffffff000000060300000023000000000000000000000000ac1414aa3c200007"], 0xfdef) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@fallback=r6, 0x2e, 0x1, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) ioctl$SIOCSIFHWADDR(r14, 0x8924, &(0x7f0000000680)={'syzkaller1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup=r7, r0, 0x1, 0x0, 0x0, @void, @value=r0, @void, @void, r15}, 0x20) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x9, 0xe, 0x1, 0x8, 0x0, 0xffffffffffffff7f, 0x18021, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xfff, 0x7}, 0x400, 0x8, 0x401, 0x1, 0x9, 0x401, 0x0, 0x0, 0x6, 0x0, 0x9}, r3, 0x1, r7, 0xb) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x9, 0x2, 0xc, 0x0, 0x0, 0x1, 0x151a, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x443884a9, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x1000, 0x2, 0x2b98, 0x1, 0x8, 0x4, 0xb, 0x0, 0x6, 0x0, 0x81}, r14, 0xb, r2, 0x0) 1.144143276s ago: executing program 4 (id=370): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000073013b00000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5be3d456fe606a2417867c12a57250d2daca3d997deb2914913950e454bffb31d87509d476d5590f7a5a93c9ff7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffebf, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x17) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000004000000040000140a00000000002e5d", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000000000000500"/28], 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="fa", 0x1}], 0x1}, 0x44) recvmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x2}, 0x110) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1e00000000bc9601080000000200000000000000", @ANYRES32, @ANYBLOB="00b58cc99d0b576e0000007a284d401bf1960800", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000300"/28], 0x50) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x5, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095", @ANYRES32=r1, @ANYBLOB="6d54753c74b346c84e3bae6da5af22fa3ca394aecb411965845d19db9faefe4cebf4044086fa80004a11f58cd16f2e88376f4e9dc8ca8315778b28a4e1769e341cdce548cee0c5", @ANYRESOCT=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x1000000}, 0x0, 0xaffffffffffffffc, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0xd, &(0x7f00000017c0)=ANY=[@ANYBLOB="18000000060000000000000001000000185300000e00000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ff52df4bcd83e085a4e1c09375cb3a3f8affffb702000008000000b703000001000100850000000600000095000000000000001791dd5454bc08516496942965b6df1e30532b6247c465fdbfdab6ef759ab7d696e576a1c8a5fc9960684ef8e02a027ba348953b7399e8064d6f43359d33097b767878b1"], 0x0, 0x71, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000001640)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0x2, 0x2, 0x6ae8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xce3, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000002000000"], 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22060000fe0000000000000000000000007fc5f603ff65ec5deb000071673fa708"], 0xfdef) r7 = openat$cgroup_int(r6, &(0x7f0000000700)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f00000003c0)=0x1ff, 0x12) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r8}, &(0x7f0000000140), &(0x7f00000001c0)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000006c0), &(0x7f00000003c0)=""/14, 0x2}, 0x20) 1.049638567s ago: executing program 4 (id=371): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x3, [@fwd={0xe}, @struct={0xf, 0x6, 0x0, 0x4, 0x1, 0x2, [{0x2, 0x1, 0xb53f}, {0x8, 0x2, 0xffffffff}, {0xd, 0x5, 0x7}, {0xc, 0x0, 0x2}, {0x5, 0x4, 0x24}, {0x2, 0x5, 0x6}]}]}, {0x0, [0x71]}}, &(0x7f0000000280)=""/142, 0x7b, 0x8e, 0x0, 0x53, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x22) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={r0, &(0x7f00000005c0)="acb6ef174567e59008978d84c9d61d52fbffa502e86a7d366917942a40fb8abb72ec585dcddaded64719c6b63fbfdc651ccc764483c3c5f1b59508aae6620e568d06b76355debd12f2d13380a8972c5bd1867e588d7c82200298d3a5c9f79acc53a8dbefa9e0355619a87eab58ba418056678ac80ed0be", &(0x7f0000000640)=""/206}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e55"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r0, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r4, 0x200007af, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x1e, &(0x7f0000000780)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x52a8acab}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @printk, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000880)='GPL\x00', 0x7, 0x5, &(0x7f00000008c0)=""/5, 0x41100, 0x1, '\x00', r2, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x1, 0x7, 0x4, 0x4}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000a40)=[r0, r6], &(0x7f0000000a80)=[{0x3, 0x2, 0x8, 0xb}, {0x3, 0x1, 0x3, 0x9}, {0x1, 0x2, 0x6, 0x3}, {0x4, 0x3, 0x2, 0xc}, {0x0, 0x3, 0xe, 0x2}, {0x2, 0x3, 0xf, 0x1}, {0x5, 0x4, 0x8}, {0x4, 0x3, 0xd, 0xa}, {0x4, 0x2, 0x6, 0x9}, {0x3, 0x5, 0x6}], 0x10, 0x80000000, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_subtree(r8, 0x0, 0x0) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x4, 0x8, 0x8, 0x6308b, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x40000000004c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='svcrdma_decode_rqst\x00', r1}, 0x18) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000c00)={'ipvlan0\x00', 0x2000}) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x8, &(0x7f0000000580)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30, 0x10000}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x19}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x4}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.048982107s ago: executing program 1 (id=372): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110000000000000dc050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8cff, 0x2001, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800001, 0x0, @perf_bp={0x0}, 0xe9f2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6bd}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1a, 0x7fff, 0x1, 0x3, 0x2001, r4, 0x6, '\x00', 0x0, r5, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x18\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x03\x00\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7B0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3e\xaf\xa8TS\x04\xfd\xd6\xabW\x00\xe1\xafh\xa0iF\xdcq\xf9\xf5\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x15\t\x00\x00\x00\x00\x00\x00\x00\x14^\xbdZ\xae\xf5/\xcf\xb8\xea\xfc\xe2\x83d&\xb1\xd4\x8d8Uw\x92`\"2\x81j\x03\x00\x00\x00\x00\x00\x00\x00\xba\xfc\x90(\x985\x93\xa8\xd4\xf0\xbdTy\x18\xae\x8d\xba\xf4\xc8\xa0\xbb\x99\x8c\xe0Q\xffCl\xbdX~3\xa1\xa2\xf4\xd9\xf7\xc7\xfb\xce\x959x\xfeW\r\xf0{\xcaT\xecp)=\x9d\xdfG8\xbf\xe3?d0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/152, 0x98, 0x0, &(0x7f00000006c0)=""/249, 0xf9}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000e80)=""/4096, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x9, 0x800}, 0x10, r9, r10, 0x2, &(0x7f0000000940)=[r6], &(0x7f00000009c0)=[{0x0, 0x4, 0x7, 0x9}, {0x0, 0x4, 0xc, 0x1}], 0x10, 0xa8f, @void, @value}, 0x94) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r2}, 0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="000000000000c4305843e3ce1bc408b42a28ae3f7e2d926168166f7c2fed527f6efd02727133ece3ce1c48c84544f8e8da9f7fe5c4ee638fc16ec0c441c14d197cd01aac2fb1306586", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x7b, &(0x7f00000003c0)=""/123, 0x0, 0x20, '\x00', r3, 0x1b, r5, 0x8, &(0x7f00000004c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, r9, 0x0, 0x9, &(0x7f0000000540)=[r11, r2, r0, r12, r2], &(0x7f0000000580)=[{0x3, 0x5, 0xf, 0x9}, {0x0, 0x5, 0x0, 0x9}, {0x3, 0x1, 0xd, 0x9}, {0x2, 0x2, 0x7, 0x1}, {0x5, 0x4, 0x7, 0x9}, {0x4, 0x5, 0x8}, {0x5, 0x3, 0x3, 0xc}, {0x3, 0x1, 0x7, 0x9}, {0x1, 0x3, 0x9, 0x8}], 0x10, 0x49, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000000091c99d60006d00080018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r13}, 0x10) 1.045135117s ago: executing program 2 (id=373): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffff, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x86e46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x2}, 0x40, 0x8, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x1000, 0x12) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xf, 0x3, 0x6, 0xe4, 0x0, 0xff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3ff, 0x2}, 0x0, 0x9, 0x7, 0x3, 0x8bed, 0x6, 0x3, 0x0, 0x101, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/144, 0x2b, 0x90, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, &(0x7f00000001c0)}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x4b49, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x27, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 968.612608ms ago: executing program 1 (id=374): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_subtree(r2, &(0x7f0000000380), 0x0) write$cgroup_devices(r2, &(0x7f00000000c0)={'b', ' *:* ', 'wm\x00'}, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x5f]}}, &(0x7f0000000000)=""/254, 0x3d, 0xfe, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/time\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r5, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000780), &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x8f, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe8a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x5, '\x00', r6, r4, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) (async) write$cgroup_subtree(r2, &(0x7f0000000380), 0x0) (async) write$cgroup_devices(r2, &(0x7f00000000c0)={'b', ' *:* ', 'wm\x00'}, 0x9) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x5f]}}, &(0x7f0000000000)=""/254, 0x3d, 0xfe, 0x1, 0x0, 0x0, @void, @value}, 0x20) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/time\x00') (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r5, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000780), &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x8f, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe8a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x5, '\x00', r6, r4, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) 873.726789ms ago: executing program 1 (id=375): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20601, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230058) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[], 0x0, 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) close(r0) 846.34519ms ago: executing program 2 (id=376): unlink(&(0x7f0000000100)='./file0\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x3, 0x8, &(0x7f00000000c0)) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x20080, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000000)=@framed={{0xad, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x15}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0x80000001, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x401}, 0x2, 0xc8, 0x0, 0x6, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81ea033200fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000c40), 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18028, 0x2, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @func={0x10, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') write$cgroup_pid(r5, 0x0, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 716.967581ms ago: executing program 4 (id=377): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@const={0x0, 0x0, 0x0, 0x9, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x17, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0xf1, &(0x7f0000000140)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 612.214662ms ago: executing program 4 (id=378): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x10, &(0x7f0000000100)=@framed={{}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(r2, &(0x7f0000000dc0)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x14, 0x4, 0x4, 0x800008, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x5000, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffff4d, &(0x7f0000003fc0)}, 0xc3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x4, 0x0, 0x2eec, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x19, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 611.654362ms ago: executing program 2 (id=379): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000000)=""/79, 0x4f, 0x0, &(0x7f0000000080)=""/119, 0x77}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000007917b000000000000500000000000000950074000000000068c53c7b77a23cfcc3c9589879481caef3b5969c6913bdfc84172f23d8b584bf4e99043e2dd1120804423c5a21444a7899f41a95000b1a20388d3cd9f8ad085fddbfa3a95b67afb14de49cef2402f67a6796229177da3d6421d4d412827be6815d0140ff6c3fc25fad12f31fd01e0e9aaa7cc834aa7df7e1255259fa22bb58be4e8fac96f6df9484af7af1950e5985e6ed7bed79cce68a80e91dc0d004700cc53bb7a8dd16791cb8ecad00aaa2bf1a230d3b5d5044a5be8fc0"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, r1, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 588.065453ms ago: executing program 2 (id=380): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x351a40, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x50}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000000) r1 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x1, @perf_config_ext, 0x100019, 0x9, 0xbad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fd}, r1, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) (async) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000200) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) (async) socketpair(0x11, 0x69c75f78fefc74c3, 0x402, &(0x7f00000001c0)) 545.414333ms ago: executing program 2 (id=381): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x25}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 64) close(0xffffffffffffffff) (async, rerun: 64) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x84, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000880)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC=r1], 0x27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f00)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x6, 0x5, 0x0, &(0x7f00000009c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x0, 0x10, 0x1000, @void, @value}, 0x94) (async) ioctl$TUNGETVNETHDRSZ(r2, 0xb701, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x4, 0x6, 0xffffff00}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0xffffffffffffffff], 0x0, 0x10, 0x4, @void, @value}, 0x94) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) 208.609468ms ago: executing program 3 (id=382): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'net_prio'}, {0x2b, 'io'}, {0x3e, 'net_prio'}, {0x2b, 'devices'}, {0x2b, 'freezer'}]}, 0x2a) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 196.602518ms ago: executing program 4 (id=383): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x3f, 0x0, &(0x7f0000000140)="4d4b4f1ee69da7b1503f5e9c052df50ce16600e7cf357d7cb23a12286235812e7d8f558e70470c6dfd7ce20ea7f0540c3ed388d9047c890b99fff232a714df", 0x0, 0x8, 0x0, 0x0, 0x57, &(0x7f0000000200), &(0x7f0000000300)="00b057b01126cc107f06f2b5b228dbed7a61cd8d8b89b8a91fd5f83c08ff0ed359ec091d8a5f4b6d526d28f0da2e9c342dba86e8b88094b6d1cbff86c0c6e11ed82b32fa58e00d52f140846cd7a283e82937c51d6a2250", 0x0, 0x0, 0x10}, 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x79, 0x0, &(0x7f0000000500)="66b9a0276c0fbf1ee3229376c59f5a8c7fd2271cc283de422da78e870ee25f7439893e77058c302a6e10ee3977acb9b87cf6c662ad01524c85751a799715a9ba73bd33de78d4ba41391c9abc3d588fc54d4f52ac3b208857d8e7a02d273f029f4e882c1dbe5e406beaacfd1ed95f59368d2bacf13c684f62d4", 0x0, 0x6, 0x0, 0x73e, 0x0, &(0x7f0000001380)="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", 0x0, 0x2, 0x0, 0x7}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000844000001"], 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r1, @ANYBLOB="0000000000000000c3200040000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x54) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0xe, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b0f, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000001000)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed@n\x00\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xf3\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x9c\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0), 0x22100, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0), 0x22100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000001200)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x40000000004c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000009"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000006000000040000000100000000000000", @ANYRES32=r4], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r5, &(0x7f0000000080), 0x0}, 0x20) close(0x3) (async) close(0x3) 2.8461ms ago: executing program 3 (id=385): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a089, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x2018, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000400)='FROZEN\x00', 0x7) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) 1.1156ms ago: executing program 3 (id=386): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x1, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0xc8, 0x5, 0x0, 0x9, 0x0, 0xa86, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e488ca"], 0xfdef) write$cgroup_int(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x12800) 0s ago: executing program 4 (id=387): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x10005, [{0x2, 0x5, 0xa}]}, @var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x30, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/268, 0x4a, 0x10c, 0x6, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x3, 0x0, 0x7, 0x0, 0x10000000000, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x6}, 0x4108, 0x3, 0x0, 0x1, 0x7, 0xffffffff, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x8, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x0, 0x30, 0x2e, 0x0, 0x61, 0x61, 0x61]}}, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.246' (ED25519) to the list of known hosts. [ 19.693506][ T23] audit: type=1400 audit(1748130959.780:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.695339][ T329] cgroup1: Unknown subsys name 'net' [ 19.700914][ T23] audit: type=1400 audit(1748130959.780:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.702745][ T329] cgroup1: Unknown subsys name 'net_prio' [ 19.711759][ T329] cgroup1: Unknown subsys name 'devices' [ 19.713516][ T23] audit: type=1400 audit(1748130959.800:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.877859][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 19.884022][ T329] cgroup1: Unknown subsys name 'rlimit' [ 20.084507][ T23] audit: type=1400 audit(1748130960.170:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.107827][ T23] audit: type=1400 audit(1748130960.170:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.114582][ T332] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.132578][ T23] audit: type=1400 audit(1748130960.170:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.164275][ T23] audit: type=1400 audit(1748130960.230:87): avc: denied { relabelto } for pid=332 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.189853][ T23] audit: type=1400 audit(1748130960.230:88): avc: denied { write } for pid=332 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.224358][ T23] audit: type=1400 audit(1748130960.310:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.249883][ T23] audit: type=1400 audit(1748130960.310:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.276312][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.730096][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.737293][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.744769][ T339] device bridge_slave_0 entered promiscuous mode [ 20.778492][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.785968][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.793362][ T339] device bridge_slave_1 entered promiscuous mode [ 20.805558][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.812601][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.820092][ T340] device bridge_slave_0 entered promiscuous mode [ 20.826818][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.833841][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.841553][ T341] device bridge_slave_0 entered promiscuous mode [ 20.858001][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.865076][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.872645][ T341] device bridge_slave_1 entered promiscuous mode [ 20.879265][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.886379][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.893828][ T340] device bridge_slave_1 entered promiscuous mode [ 20.955548][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.962600][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.970241][ T343] device bridge_slave_0 entered promiscuous mode [ 20.976926][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.983952][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.991558][ T342] device bridge_slave_0 entered promiscuous mode [ 21.001175][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.008320][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.015895][ T342] device bridge_slave_1 entered promiscuous mode [ 21.032636][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.039777][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.047343][ T343] device bridge_slave_1 entered promiscuous mode [ 21.161446][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.168614][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.175911][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.182930][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.196266][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.203304][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.217638][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.224674][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.231968][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.239269][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.290637][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.298163][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.305570][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.313052][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.320583][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.328818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.336386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.366186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.374752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.383184][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.390302][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.397880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.406693][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.413702][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.421170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.428611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.438458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.469201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.478095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.487007][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.494183][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.505632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.513866][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.520952][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.540650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.549191][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.556230][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.563917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.572197][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.579230][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.586642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.595932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.606894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.620625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.642798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.651563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.659936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.668601][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.675646][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.683441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.691672][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.698710][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.706140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.730398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.738881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.747694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.756721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.778526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.787071][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.796054][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.803074][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.811255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.819589][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.827866][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.834895][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.842425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.850938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.859347][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.867451][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.875578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.883506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.891578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.899815][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.908087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.929667][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.938778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.948362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.956332][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.986480][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.994494][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.002701][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.011574][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.020207][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.029038][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.037137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.045344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.053648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.062304][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.071046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.079363][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.087650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.095806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.129459][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.138749][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.147255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.155937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.164081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.172425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.181215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.189474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.197752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.206082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.214403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.222864][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.243881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.252388][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.261181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.261336][ T339] request_module fs-gadgetfs succeeded, but still no fs? [ 22.269955][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.302071][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.310772][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.319909][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.328947][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.339437][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.348351][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.388668][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.397197][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.415517][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.428256][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.507039][ C1] hrtimer: interrupt took 27013 ns [ 23.455057][ T410] syz.4.15 (410) used greatest stack depth: 24048 bytes left [ 23.612661][ T425] cgroup: syz.2.17 (425) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 23.784568][ T425] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.918424][ T435] syz.1.21 (435) used greatest stack depth: 23600 bytes left [ 24.121483][ T462] device wg2 entered promiscuous mode [ 24.223744][ T458] syz.1.25 (458) used greatest stack depth: 23152 bytes left [ 24.657678][ T473] device syzkaller0 entered promiscuous mode [ 24.755505][ T339] syz-executor (339) used greatest stack depth: 20544 bytes left [ 24.782228][ T23] kauditd_printk_skb: 45 callbacks suppressed [ 24.782242][ T23] audit: type=1400 audit(1748130964.870:136): avc: denied { write } for pid=522 comm="syz.1.35" name="ppp" dev="devtmpfs" ino=10415 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.173012][ T551] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.256631][ T551] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.264475][ T551] device bridge_slave_0 entered promiscuous mode [ 25.287273][ T551] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.294420][ T551] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.302265][ T551] device bridge_slave_1 entered promiscuous mode [ 25.493534][ T359] device bridge_slave_1 left promiscuous mode [ 25.502366][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.543947][ T359] device bridge_slave_0 left promiscuous mode [ 25.552076][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.722263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.731479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.765150][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.773525][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.782615][ T531] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.789685][ T531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.803246][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.812290][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.833379][ T531] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.840483][ T531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.848029][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.860500][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.896071][ T23] audit: type=1400 audit(1748130965.990:137): avc: denied { create } for pid=602 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 26.044008][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.053753][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.063109][ T23] audit: type=1400 audit(1748130966.150:138): avc: denied { relabelfrom } for pid=602 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.083220][ T23] audit: type=1400 audit(1748130966.150:139): avc: denied { relabelto } for pid=602 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.120216][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.152691][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.170348][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.189001][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.198081][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.206829][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.216477][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.289266][ T23] audit: type=1400 audit(1748130966.380:140): avc: denied { create } for pid=624 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 26.363246][ T626] [ 26.376498][ T626] ********************************************************** [ 26.408545][ T626] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.417953][ T633] [ 26.428555][ T633] ********************************************************** [ 26.450892][ T633] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.459533][ T626] ** ** [ 26.484384][ T633] ** ** [ 26.492856][ T626] ** trace_printk() being used. Allocating extra memory. ** [ 26.505313][ T626] ** ** [ 26.530372][ T633] ** trace_printk() being used. Allocating extra memory. ** [ 26.535527][ T626] ** This means that this is a DEBUG kernel and it is ** [ 26.538068][ T633] ** ** [ 26.545508][ T626] ** unsafe for production use. ** [ 26.563656][ T626] ** ** [ 26.583152][ T626] ** If you see this message and you are not debugging ** [ 26.590925][ T626] ** the kernel, report this immediately to your vendor! ** [ 26.599021][ T633] ** This means that this is a DEBUG kernel and it is ** [ 26.606846][ T626] ** ** [ 26.614371][ T626] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.624436][ T633] ** unsafe for production use. ** [ 26.636002][ T626] ********************************************************** [ 26.663034][ T633] ** ** [ 26.691141][ T633] ** If you see this message and you are not debugging ** [ 26.745215][ T633] ** the kernel, report this immediately to your vendor! ** [ 26.794712][ T633] ** ** [ 26.804504][ T633] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.812469][ T633] ********************************************************** [ 26.970601][ T657] @0: renamed from bond_slave_0 [ 27.010173][ T647] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.053837][ T647] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.061588][ T647] device bridge_slave_0 entered promiscuous mode [ 27.085836][ T647] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.105607][ T647] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.113228][ T647] device bridge_slave_1 entered promiscuous mode [ 27.123978][ T23] audit: type=1400 audit(1748130967.210:141): avc: denied { create } for pid=662 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 27.805744][ T673] device wg2 left promiscuous mode [ 27.814780][ T674] device wg2 entered promiscuous mode [ 27.928991][ T23] audit: type=1400 audit(1748130968.020:142): avc: denied { write } for pid=685 comm="syz.4.80" name="task" dev="proc" ino=14885 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 27.995367][ T23] audit: type=1400 audit(1748130968.040:143): avc: denied { add_name } for pid=685 comm="syz.4.80" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 28.031743][ T23] audit: type=1400 audit(1748130968.040:144): avc: denied { create } for pid=685 comm="syz.4.80" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 28.087861][ T23] audit: type=1400 audit(1748130968.040:145): avc: denied { associate } for pid=685 comm="syz.4.80" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 28.131200][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.155544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.176984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.195492][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.203765][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.210848][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.231016][ T359] device bridge_slave_1 left promiscuous mode [ 28.237876][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.249624][ T359] device bridge_slave_0 left promiscuous mode [ 28.260621][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.452068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.467845][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.478971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.515252][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.522306][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.570938][ T706] device syzkaller0 entered promiscuous mode [ 28.600542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.667393][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.685707][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.710033][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.748649][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.758006][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.775791][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.243078][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.255532][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.712053][ T741] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 29.919161][ T742] syz.2.96 uses obsolete (PF_INET,SOCK_PACKET) [ 30.426830][ T744] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.433867][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.480529][ T744] device bridge_slave_0 entered promiscuous mode [ 30.513258][ T744] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.525137][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.532824][ T744] device bridge_slave_1 entered promiscuous mode [ 30.684172][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 30.684183][ T23] audit: type=1400 audit(1748130970.770:149): avc: denied { create } for pid=744 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.736048][ T744] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.743107][ T744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.750415][ T744] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.755355][ T23] audit: type=1400 audit(1748130970.800:150): avc: denied { write } for pid=744 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.757454][ T744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.797694][ T23] audit: type=1400 audit(1748130970.800:151): avc: denied { read } for pid=744 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.869494][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.878002][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.898240][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.912612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.936431][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.949515][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.956605][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.000177][ T23] audit: type=1400 audit(1748130971.090:152): avc: denied { create } for pid=808 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 31.020313][ T806] device wg2 left promiscuous mode [ 31.040110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.055466][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.062699][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.091672][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.100592][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.166122][ T359] device bridge_slave_1 left promiscuous mode [ 31.185473][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.257488][ T359] device bridge_slave_0 left promiscuous mode [ 31.295230][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.541138][ T23] audit: type=1400 audit(1748130971.630:153): avc: denied { attach_queue } for pid=825 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 31.569474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.607104][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.670801][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.719328][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.944367][ T845] device syzkaller0 entered promiscuous mode [ 31.979906][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.993546][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.001913][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.012096][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.022104][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.032931][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.194913][ T851] device syzkaller0 entered promiscuous mode [ 32.229803][ T23] audit: type=1400 audit(1748130972.320:154): avc: denied { mounton } for pid=744 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12216 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.808381][ T23] audit: type=1400 audit(1748130972.890:155): avc: denied { create } for pid=875 comm="syz.4.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 32.945734][ T23] audit: type=1400 audit(1748130973.030:156): avc: denied { create } for pid=881 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.111034][ T23] audit: type=1400 audit(1748130973.200:157): avc: denied { create } for pid=897 comm="syz.1.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.159386][ T889] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.212274][ T889] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.274616][ T889] device bridge_slave_0 entered promiscuous mode [ 33.288236][ T889] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.309965][ T889] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.354889][ T889] device bridge_slave_1 entered promiscuous mode [ 34.210484][ T951] device syzkaller0 entered promiscuous mode [ 34.337884][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.353311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.383379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.408946][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.426488][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.433665][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.441427][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.449925][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.458367][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.465431][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.473057][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.495435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.503884][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.512229][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.521180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.568147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.593334][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.615458][ T359] device bridge_slave_1 left promiscuous mode [ 34.622800][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.703964][ T359] device bridge_slave_0 left promiscuous mode [ 34.710262][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.021670][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.030591][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.099042][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.110793][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.129053][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.152298][ T23] audit: type=1400 audit(1748130975.240:158): avc: denied { create } for pid=985 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 35.215504][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.234184][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.246448][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.676823][ T359] device bridge_slave_1 left promiscuous mode [ 36.684312][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.715828][ T359] device bridge_slave_0 left promiscuous mode [ 36.735373][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.973978][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.024721][ T1023] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.037380][ T1023] device bridge_slave_0 entered promiscuous mode [ 37.052991][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.064954][ T1023] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.079383][ T1023] device bridge_slave_1 entered promiscuous mode [ 37.286154][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.293358][ T1023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.300911][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.307997][ T1023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.373078][ T23] audit: type=1400 audit(1748130977.460:159): avc: denied { create } for pid=1069 comm="syz.1.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 37.809756][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.824197][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.864688][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.917758][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.954394][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.961500][ T620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.018400][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.037907][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.054164][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.092178][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.174850][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.190163][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.329437][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.355610][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.509957][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.519978][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.535777][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.556740][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.609629][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.625524][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.057356][ T359] device bridge_slave_1 left promiscuous mode [ 40.064646][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.074595][ T359] device bridge_slave_0 left promiscuous mode [ 40.085837][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.265275][ T1128] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.288587][ T1128] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.319496][ T23] audit: type=1400 audit(1748130980.410:160): avc: denied { create } for pid=1168 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 40.356435][ T1128] device bridge_slave_0 entered promiscuous mode [ 40.365493][ T1128] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.372524][ T1128] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.382484][ T1128] device bridge_slave_1 entered promiscuous mode [ 40.480422][ T1128] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.487630][ T1128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.494941][ T1128] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.502015][ T1128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.877327][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.886228][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.893947][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.901709][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.950029][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.999052][ T531] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.006140][ T531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.055166][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.084547][ T531] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.091639][ T531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.211745][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.223350][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.270960][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.312155][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.360686][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.377843][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.401618][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.410390][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.427913][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.436890][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.459078][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.476574][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.393494][ T531] device bridge_slave_1 left promiscuous mode [ 42.399763][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.417385][ T531] device bridge_slave_0 left promiscuous mode [ 42.447465][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.742421][ T1221] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.754079][ T1221] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.795031][ T1221] device bridge_slave_0 entered promiscuous mode [ 42.825278][ T1221] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.841302][ T1221] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.850804][ T1221] device bridge_slave_1 entered promiscuous mode [ 43.009917][ T1221] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.017014][ T1221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.024560][ T1221] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.031611][ T1221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.069270][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.084797][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.153421][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.205539][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.206627][ T23] audit: type=1400 audit(1748130983.300:161): avc: denied { create } for pid=1263 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 43.234516][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.241599][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.250141][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.275480][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.282532][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.290988][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.321373][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.346915][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.413070][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.451648][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.516550][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.625592][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.866947][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.905557][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.914271][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.923610][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.934447][ T1279] device syzkaller0 entered promiscuous mode [ 43.945335][ T1286] device syzkaller0 left promiscuous mode [ 45.055357][ T531] device bridge_slave_1 left promiscuous mode [ 45.087628][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.137424][ T531] device bridge_slave_0 left promiscuous mode [ 45.200811][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.651461][ T1316] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.687048][ T1316] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.730870][ T1316] device bridge_slave_0 entered promiscuous mode [ 45.772103][ T1316] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.783587][ T1316] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.816756][ T1316] device bridge_slave_1 entered promiscuous mode [ 46.036111][ T1376] device pim6reg1 entered promiscuous mode [ 46.113758][ T1316] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.120862][ T1316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.128243][ T1316] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.135558][ T1316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.409604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.436843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.460932][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.498728][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.512816][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.519919][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.548687][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.582794][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.595495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.647036][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.655865][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.672035][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.685787][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.695564][ T23] audit: type=1400 audit(1748130986.780:162): avc: denied { create } for pid=1395 comm="syz.4.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 46.756231][ T1398] device syzkaller0 entered promiscuous mode [ 46.780408][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.794687][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.823979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.832727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.841299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.849739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.979579][ T23] audit: type=1400 audit(1748130987.070:163): avc: denied { create } for pid=1417 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 48.067294][ T1448] device wg2 entered promiscuous mode [ 48.208729][ T531] device bridge_slave_1 left promiscuous mode [ 48.214893][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.305248][ T531] device bridge_slave_0 left promiscuous mode [ 48.311418][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.004045][ T1451] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.073815][ T1451] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.117208][ T1451] device bridge_slave_0 entered promiscuous mode [ 49.138115][ T1451] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.175160][ T1451] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.197912][ T1451] device bridge_slave_1 entered promiscuous mode [ 49.777080][ T1451] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.784176][ T1451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.791507][ T1451] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.798558][ T1451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.239081][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.257252][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.384932][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.396623][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.421542][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.443409][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.486539][ T23] audit: type=1400 audit(1748130990.580:164): avc: denied { create } for pid=1500 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.533939][ T531] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.541035][ T531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.639605][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.674460][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.683414][ T531] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.690498][ T531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.714025][ T23] audit: type=1400 audit(1748130990.800:165): avc: denied { create } for pid=1520 comm="syz.4.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.756752][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.780920][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.791707][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.800224][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.873242][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.885992][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.896425][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.910280][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.957782][ T23] audit: type=1400 audit(1748130991.050:166): avc: denied { create } for pid=1527 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 51.029036][ T23] audit: type=1400 audit(1748130991.100:167): avc: denied { create } for pid=1527 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 51.059754][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.080462][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.297696][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.315555][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.333586][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.343982][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.404204][ T1546] device pim6reg1 entered promiscuous mode [ 52.455416][ T531] device bridge_slave_1 left promiscuous mode [ 52.461600][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.469109][ T531] device bridge_slave_0 left promiscuous mode [ 52.476161][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.763034][ T1554] device lo entered promiscuous mode [ 52.791428][ T1554] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 52.849845][ T1560] device syzkaller0 entered promiscuous mode [ 53.079168][ T1564] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.090979][ T1564] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.136816][ T1564] device bridge_slave_0 entered promiscuous mode [ 53.173349][ T1564] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.180540][ T1564] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.217383][ T1564] device bridge_slave_1 entered promiscuous mode [ 53.843358][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.851710][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.862756][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.872610][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.881067][ T531] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.888140][ T531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.895757][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.904159][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.912905][ T531] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.919965][ T531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.974613][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.990110][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.998817][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.007052][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.015678][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.038890][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.039074][ T23] audit: type=1400 audit(1748130994.130:168): avc: denied { append } for pid=1667 comm="syz.3.343" name="ppp" dev="devtmpfs" ino=10415 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.070237][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.079146][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.118890][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.131418][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.150187][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.177986][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.190701][ T23] audit: type=1400 audit(1748130994.180:169): avc: denied { create } for pid=1677 comm="syz.4.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 54.232633][ T531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.400259][ T23] audit: type=1400 audit(1748130994.490:170): avc: denied { create } for pid=1694 comm="syz.2.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 55.035992][ T531] device bridge_slave_1 left promiscuous mode [ 55.042128][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.049608][ T531] device bridge_slave_0 left promiscuous mode [ 55.055824][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.706073][ T1706] device wg2 left promiscuous mode [ 56.766084][ T1718] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.779461][ T1718] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.789248][ T1718] device bridge_slave_0 entered promiscuous mode [ 56.796810][ T1718] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.803902][ T1718] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.811470][ T1718] device bridge_slave_1 entered promiscuous mode [ 57.050948][ T1718] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.058049][ T1718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.065373][ T1718] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.072400][ T1718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.118430][ T23] audit: type=1400 audit(1748130997.190:171): avc: denied { create } for pid=1768 comm="syz.2.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 57.201169][ T1779] bridge0: port 3(veth0) entered blocking state [ 57.215557][ T1779] bridge0: port 3(veth0) entered disabled state [ 57.228956][ T1779] device veth0 entered promiscuous mode [ 57.235981][ T1779] bridge0: port 3(veth0) entered blocking state [ 57.242305][ T1779] bridge0: port 3(veth0) entered forwarding state [ 57.264209][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.280361][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.301147][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.325631][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.354086][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.378575][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.385665][ T620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.435293][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.450601][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.457692][ T620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.484795][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.535075][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.659005][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.728279][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.745789][ T1796] device lo entered promiscuous mode [ 57.786473][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.879812][ T620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.915134][ C0] ================================================================== [ 57.923244][ C0] BUG: KASAN: use-after-free in enqueue_timer+0x9e/0x2c0 [ 57.930268][ C0] Write of size 8 at addr ffff8881e892f1c8 by task syz.2.381/1789 [ 57.938064][ C0] [ 57.940431][ C0] CPU: 0 PID: 1789 Comm: syz.2.381 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 57.950137][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.960201][ C0] Call Trace: [ 57.963492][ C0] [ 57.966364][ C0] __dump_stack+0x1e/0x20 [ 57.970786][ C0] dump_stack+0x15b/0x1b8 [ 57.975127][ C0] ? vprintk_default+0x28/0x30 [ 57.979894][ C0] ? show_regs_print_info+0x18/0x18 [ 57.985095][ C0] ? printk+0xcc/0x110 [ 57.989284][ C0] ? enqueue_timer+0x9e/0x2c0 [ 57.994064][ C0] print_address_description+0x8d/0x4c0 [ 57.999718][ C0] ? __hrtimer_run_queues+0xa67/0xad0 [ 58.005094][ C0] ? enqueue_timer+0x9e/0x2c0 [ 58.009788][ C0] __kasan_report+0xef/0x120 [ 58.014383][ C0] ? enqueue_timer+0x9e/0x2c0 [ 58.019060][ C0] kasan_report+0x30/0x60 [ 58.023385][ C0] __asan_report_store8_noabort+0x17/0x20 [ 58.029084][ C0] enqueue_timer+0x9e/0x2c0 [ 58.033585][ C0] internal_add_timer+0x208/0x3e0 [ 58.038588][ C0] __mod_timer+0x5ab/0x1150 [ 58.043069][ C0] mod_timer+0x1f/0x30 [ 58.047151][ C0] can_stat_update+0xbab/0xc40 [ 58.051919][ C0] ? asan.module_dtor+0x20/0x20 [ 58.056748][ C0] call_timer_fn+0x3c/0x380 [ 58.061246][ C0] ? _raw_spin_unlock_irq+0x49/0x70 [ 58.066441][ C0] ? asan.module_dtor+0x20/0x20 [ 58.071285][ C0] __run_timers+0x81d/0xb60 [ 58.075770][ C0] ? enqueue_timer+0x2c0/0x2c0 [ 58.080561][ C0] ? check_preemption_disabled+0x9b/0x300 [ 58.086257][ C0] ? debug_smp_processor_id+0x20/0x20 [ 58.091605][ C0] run_timer_softirq+0x6a/0xf0 [ 58.096345][ C0] __do_softirq+0x236/0x660 [ 58.100829][ C0] irq_exit+0x197/0x1c0 [ 58.104962][ C0] smp_apic_timer_interrupt+0x11d/0x490 [ 58.110485][ C0] apic_timer_interrupt+0xf/0x20 [ 58.115394][ C0] [ 58.118318][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 58.124361][ C0] Code: c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 be 0c 00 00 00 48 c7 c7 00 96 d1 85 e8 6b f2 2d 00 5d c3 00 00 90 90 00 00 90 90 00 <55> 48 89 e5 48 8b 45 08 65 48 8b 0d 90 0e a3 7e 65 8b 15 95 0e a3 [ 58.143939][ C0] RSP: 0018:ffff8881e284f5d8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 58.152333][ C0] RAX: ffffffff817c4e5a RBX: ffffea0007a152c8 RCX: 0000000000000000 [ 58.160282][ C0] RDX: ffff8881e681bf00 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.168231][ C0] RBP: ffff8881e284f610 R08: dffffc0000000000 R09: ffffed103cd037e1 [ 58.176179][ C0] R10: ffffed103cd037e1 R11: 1ffff1103cd037e0 R12: ffffea00079b5ec0 [ 58.184127][ C0] R13: dffffc0000000000 R14: ffffea00079b5ec8 R15: 0000000000000000 [ 58.192087][ C0] ? mark_page_accessed+0x4a/0x620 [ 58.197178][ C0] ? mark_page_accessed+0x58/0x620 [ 58.202268][ C0] ? unmap_page_range+0x1053/0x1b20 [ 58.207444][ C0] unmap_page_range+0x105b/0x1b20 [ 58.212539][ C0] unmap_vmas+0x245/0x340 [ 58.216843][ C0] ? unmap_page_range+0x1b20/0x1b20 [ 58.222019][ C0] ? tlb_gather_mmu+0x270/0x330 [ 58.226872][ C0] exit_mmap+0x2bb/0x520 [ 58.231092][ C0] ? vm_brk+0x30/0x30 [ 58.235073][ C0] ? __kasan_check_write+0x14/0x20 [ 58.240160][ C0] ? mutex_unlock+0x1c/0x40 [ 58.244664][ C0] ? uprobe_clear_state+0x2c7/0x320 [ 58.249840][ C0] __mmput+0x92/0x2e0 [ 58.253800][ C0] mmput+0x47/0x60 [ 58.257498][ C0] do_exit+0x99f/0x2660 [ 58.261633][ C0] ? put_task_struct+0x90/0x90 [ 58.266375][ C0] ? retint_kernel+0x1b/0x1b [ 58.270943][ C0] do_group_exit+0x13e/0x300 [ 58.275540][ C0] get_signal+0xdee/0x13d0 [ 58.279962][ C0] do_signal+0xad/0xda0 [ 58.284097][ C0] ? selinux_bpf+0xc7/0xf0 [ 58.288491][ C0] ? signal_fault+0x1d0/0x1d0 [ 58.293144][ C0] ? __se_sys_bpf+0x435/0x570 [ 58.297800][ C0] ? debug_smp_processor_id+0x20/0x20 [ 58.303153][ C0] ? apic_timer_interrupt+0xa/0x20 [ 58.308262][ C0] exit_to_usermode_loop+0xc4/0x1b0 [ 58.313435][ C0] prepare_exit_to_usermode+0x18e/0x1f0 [ 58.318956][ C0] do_syscall_64+0x13e/0x170 [ 58.323522][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 58.329412][ C0] RIP: 0033:0x7f42fca50969 [ 58.333815][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.353395][ C0] RSP: 002b:00007f42fb0b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.361809][ C0] RAX: fffffffffffffff5 RBX: 00007f42fcc77fa0 RCX: 00007f42fca50969 [ 58.369759][ C0] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 58.377715][ C0] RBP: 00007f42fcad2ab1 R08: 0000000000000000 R09: 0000000000000000 [ 58.385662][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.393613][ C0] R13: 0000000000000000 R14: 00007f42fcc77fa0 R15: 00007ffd861b7d78 [ 58.401564][ C0] [ 58.403872][ C0] Allocated by task 338: [ 58.408093][ C0] __kasan_kmalloc+0x162/0x200 [ 58.412832][ C0] kasan_kmalloc+0xd/0x20 [ 58.417163][ C0] __kmalloc+0x12a/0x2f0 [ 58.421380][ C0] context_struct_to_string+0x441/0x840 [ 58.426920][ C0] security_sid_to_context_core+0x25c/0x380 [ 58.432789][ C0] security_sid_to_context_force+0x36/0x40 [ 58.438574][ C0] selinux_inode_init_security+0x671/0x950 [ 58.444376][ C0] security_inode_init_security+0x14e/0x370 [ 58.450243][ C0] shmem_symlink+0xd0/0x4d0 [ 58.454724][ C0] vfs_symlink+0x337/0x4c0 [ 58.459117][ C0] do_symlinkat+0x103/0x3b0 [ 58.463594][ C0] __x64_sys_symlink+0x60/0x70 [ 58.468333][ C0] do_syscall_64+0xcf/0x170 [ 58.472810][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 58.478681][ C0] [ 58.480991][ C0] Freed by task 338: [ 58.484861][ C0] __kasan_slab_free+0x1c3/0x280 [ 58.489773][ C0] kasan_slab_free+0xe/0x10 [ 58.494252][ C0] slab_free_freelist_hook+0xb7/0x180 [ 58.499601][ C0] kfree+0xbe/0x260 [ 58.503409][ C0] security_inode_init_security+0x264/0x370 [ 58.509281][ C0] shmem_symlink+0xd0/0x4d0 [ 58.513759][ C0] vfs_symlink+0x337/0x4c0 [ 58.518164][ C0] do_symlinkat+0x103/0x3b0 [ 58.522684][ C0] __x64_sys_symlink+0x60/0x70 [ 58.527434][ C0] do_syscall_64+0xcf/0x170 [ 58.531915][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 58.537776][ C0] [ 58.540084][ C0] The buggy address belongs to the object at ffff8881e892f1c0 [ 58.540084][ C0] which belongs to the cache kmalloc-32 of size 32 [ 58.553939][ C0] The buggy address is located 8 bytes inside of [ 58.553939][ C0] 32-byte region [ffff8881e892f1c0, ffff8881e892f1e0) [ 58.566918][ C0] The buggy address belongs to the page: [ 58.572580][ C0] page:ffffea0007a24bc0 refcount:1 mapcount:0 mapping:ffff8881f5c03400 index:0x0 [ 58.581751][ C0] flags: 0x8000000000000200(slab) [ 58.586784][ C0] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881f5c03400 [ 58.595432][ C0] raw: 0000000000000000 0000000000400040 00000001ffffffff 0000000000000000 [ 58.604073][ C0] page dumped because: kasan: bad access detected [ 58.610470][ C0] page_owner tracks the page as allocated [ 58.616167][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL) [ 58.629509][ C0] prep_new_page+0x35e/0x370 [ 58.634077][ C0] get_page_from_freelist+0x1296/0x1310 [ 58.639598][ C0] __alloc_pages_nodemask+0x202/0x4b0 [ 58.644946][ C0] alloc_slab_page+0x3c/0x3b0 [ 58.649601][ C0] new_slab+0x93/0x420 [ 58.653665][ C0] ___slab_alloc+0x29e/0x420 [ 58.658238][ C0] __slab_alloc+0x63/0xa0 [ 58.662542][ C0] __kmalloc+0x176/0x2f0 [ 58.666762][ C0] context_struct_to_string+0x441/0x840 [ 58.672285][ C0] security_sid_to_context_core+0x25c/0x380 [ 58.678162][ C0] security_sid_to_context_force+0x36/0x40 [ 58.683945][ C0] selinux_inode_init_security+0x671/0x950 [ 58.689729][ C0] security_inode_init_security+0x14e/0x370 [ 58.695715][ C0] shmem_mknod+0xbb/0x1c0 [ 58.700042][ C0] shmem_create+0x2b/0x40 [ 58.704367][ C0] path_openat+0x1603/0x35c0 [ 58.708931][ C0] page last free stack trace: [ 58.713585][ C0] free_unref_page_prepare+0x2a9/0x3a0 [ 58.719023][ C0] free_pages+0x117/0x180 [ 58.723335][ C0] tlb_finish_mmu+0x248/0x300 [ 58.727989][ C0] exit_mmap+0x2db/0x520 [ 58.732212][ C0] __mmput+0x92/0x2e0 [ 58.736172][ C0] mmput+0x47/0x60 [ 58.739871][ C0] do_exit+0x99f/0x2660 [ 58.744056][ C0] do_group_exit+0x13e/0x300 [ 58.748626][ C0] get_signal+0xdee/0x13d0 [ 58.753023][ C0] do_signal+0xad/0xda0 [ 58.757347][ C0] exit_to_usermode_loop+0xc4/0x1b0 [ 58.762525][ C0] prepare_exit_to_usermode+0x18e/0x1f0 [ 58.768069][ C0] do_syscall_64+0x13e/0x170 [ 58.772642][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 58.778509][ C0] [ 58.780815][ C0] Memory state around the buggy address: [ 58.786421][ C0] ffff8881e892f080: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 58.794484][ C0] ffff8881e892f100: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 58.802548][ C0] >ffff8881e892f180: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 58.810582][ C0] ^ [ 58.816973][ C0] ffff8881e892f200: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 58.825022][ C0] ffff8881e892f280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 58.833072][ C0] ================================================================== [ 58.841113][ C0] Disabling lock debugging due to kernel taint [ 58.875173][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000074 [ 58.883083][ C0] #PF: supervisor instruction fetch in kernel mode [ 58.889583][ C0] #PF: error_code(0x0010) - not-present page [ 58.895552][ C0] PGD 1d9f52067 P4D 1d9f52067 PUD 0 [ 58.900834][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 58.906025][ C0] CPU: 0 PID: 1789 Comm: syz.2.381 Tainted: G B 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 58.917110][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.927157][ C0] RIP: 0010:0x74 [ 58.930691][ C0] Code: Bad RIP value. [ 58.934766][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010202 [ 58.940813][ C0] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881e681bf00 [ 58.948778][ C0] RDX: 0000000000000101 RSI: 0000000000000074 RDI: ffff8881e892f1c0 [ 58.956738][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 58.964701][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffffa180 [ 58.972670][ C0] R13: dffffc0000000000 R14: 0000000000000074 R15: ffff8881e892f1c0 [ 58.980736][ C0] FS: 00007f42fb0b96c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 58.989661][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.996234][ C0] CR2: 000000000000004a CR3: 00000001ea9ba000 CR4: 00000000003406b0 [ 59.004190][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.012145][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 59.020126][ C0] Call Trace: [ 59.023401][ C0] [ 59.026246][ C0] ? call_timer_fn+0x3c/0x380 [ 59.030931][ C0] ? _raw_spin_unlock_irq+0x49/0x70 [ 59.036137][ C0] __run_timers+0x81d/0xb60 [ 59.040645][ C0] ? enqueue_timer+0x2c0/0x2c0 [ 59.045445][ C0] ? check_preemption_disabled+0x9b/0x300 [ 59.051156][ C0] ? debug_smp_processor_id+0x20/0x20 [ 59.056535][ C0] run_timer_softirq+0x6a/0xf0 [ 59.061384][ C0] __do_softirq+0x236/0x660 [ 59.065935][ C0] irq_exit+0x197/0x1c0 [ 59.070136][ C0] smp_apic_timer_interrupt+0x11d/0x490 [ 59.076019][ C0] apic_timer_interrupt+0xf/0x20 [ 59.080956][ C0] [ 59.083940][ C0] RIP: 0010:unmap_page_range+0xeed/0x1b20 [ 59.089682][ C0] Code: da ff b8 00 00 01 00 49 21 c7 75 67 43 80 3c 26 00 4c 8b 7c 24 20 74 08 48 89 df e8 9d d9 08 00 48 8b 1b 48 89 de 48 83 e6 01 <31> ff e8 2c e3 da ff 48 83 e3 01 4c 8b 74 24 08 0f 85 66 06 00 00 [ 59.109277][ C0] RSP: 0018:ffff8881e284f620 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 59.117677][ C0] RAX: 0000000000010000 RBX: ffffea00079b9408 RCX: 0000000000000000 [ 59.125633][ C0] RDX: ffff8881e681bf00 RSI: 0000000000000000 RDI: 0000000000000000 [ 59.133589][ C0] RBP: ffff8881e284f770 R08: dffffc0000000000 R09: fffff94000f61e51 [ 59.141554][ C0] R10: fffff94000f61e51 R11: 1ffffd4000f61e50 R12: dffffc0000000000 [ 59.149520][ C0] R13: ffffea0007b0f280 R14: 1ffffd4000f61e51 R15: ffff8881e52613b0 [ 59.157508][ C0] unmap_vmas+0x245/0x340 [ 59.161825][ C0] ? unmap_page_range+0x1b20/0x1b20 [ 59.167097][ C0] ? tlb_gather_mmu+0x270/0x330 [ 59.171933][ C0] exit_mmap+0x2bb/0x520 [ 59.176160][ C0] ? vm_brk+0x30/0x30 [ 59.180152][ C0] ? __kasan_check_write+0x14/0x20 [ 59.185249][ C0] ? mutex_unlock+0x1c/0x40 [ 59.189735][ C0] ? uprobe_clear_state+0x2c7/0x320 [ 59.194921][ C0] __mmput+0x92/0x2e0 [ 59.198898][ C0] mmput+0x47/0x60 [ 59.202604][ C0] do_exit+0x99f/0x2660 [ 59.206758][ C0] ? put_task_struct+0x90/0x90 [ 59.211512][ C0] ? retint_kernel+0x1b/0x1b [ 59.216090][ C0] do_group_exit+0x13e/0x300 [ 59.220665][ C0] get_signal+0xdee/0x13d0 [ 59.225073][ C0] do_signal+0xad/0xda0 [ 59.229220][ C0] ? selinux_bpf+0xc7/0xf0 [ 59.233656][ C0] ? signal_fault+0x1d0/0x1d0 [ 59.238326][ C0] ? __se_sys_bpf+0x435/0x570 [ 59.242995][ C0] ? debug_smp_processor_id+0x20/0x20 [ 59.248368][ C0] ? apic_timer_interrupt+0xa/0x20 [ 59.253738][ C0] exit_to_usermode_loop+0xc4/0x1b0 [ 59.258927][ C0] prepare_exit_to_usermode+0x18e/0x1f0 [ 59.264461][ C0] do_syscall_64+0x13e/0x170 [ 59.269075][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.274950][ C0] RIP: 0033:0x7f42fca50969 [ 59.279372][ C0] Code: Bad RIP value. [ 59.283505][ C0] RSP: 002b:00007f42fb0b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 59.291898][ C0] RAX: fffffffffffffff5 RBX: 00007f42fcc77fa0 RCX: 00007f42fca50969 [ 59.299881][ C0] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 59.307836][ C0] RBP: 00007f42fcad2ab1 R08: 0000000000000000 R09: 0000000000000000 [ 59.315794][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 59.323751][ C0] R13: 0000000000000000 R14: 00007f42fcc77fa0 R15: 00007ffd861b7d78 [ 59.331719][ C0] Modules linked in: [ 59.335614][ C0] CR2: 0000000000000074 [ 59.339793][ C0] ---[ end trace 3278447f3b5505af ]--- [ 59.345242][ C0] RIP: 0010:0x74 [ 59.348774][ C0] Code: Bad RIP value. [ 59.352823][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010202 [ 59.358888][ C0] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881e681bf00 [ 59.366842][ C0] RDX: 0000000000000101 RSI: 0000000000000074 RDI: ffff8881e892f1c0 [ 59.374796][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 59.382752][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffffa180 [ 59.390716][ C0] R13: dffffc0000000000 R14: 0000000000000074 R15: ffff8881e892f1c0 [ 59.398674][ C0] FS: 00007f42fb0b96c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 59.407614][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.414182][ C0] CR2: 000000000000004a CR3: 00000001ea9ba000 CR4: 00000000003406b0 [ 59.422138][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.430097][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 59.438061][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 59.445527][ C0] Kernel Offset: disabled [ 59.449847][ C0] Rebooting in 86400 seconds..