last executing test programs: 11.294363382s ago: executing program 4 (id=1457): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0xdf, 0x860, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_type(r5, &(0x7f00000006c0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) r7 = openat$cgroup_ro(r2, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}], 0x0, 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x11, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='syzkaller\x00', 0x30, 0x0, 0x0, 0x40f00, 0x50, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x4, 0x3, 0x9, 0x1d8}, 0x10, 0x24967, r1, 0x0, &(0x7f00000004c0)=[0x1], 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000008c0)=@bloom_filter={0x1e, 0xfffffff7, 0x7, 0x800, 0x402, r3, 0x9, '\x00', r8, r3, 0x5, 0x1, 0x1, 0xb, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) syz_clone(0x4080b000, 0x0, 0x0, &(0x7f0000000e40), 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 10.581303933s ago: executing program 3 (id=1460): gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0x1000, 0x12) 9.628057658s ago: executing program 3 (id=1462): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x88}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x8000000000000001, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 9.157302856s ago: executing program 4 (id=1463): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="f5ffffff0000005620f9b1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) mkdir(0x0, 0x8c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='dlm_send\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 8.690968393s ago: executing program 3 (id=1464): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="88"}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r2, 0x0, 0x2000000}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f0000000000)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000002ac0)="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", &(0x7f0000003ac0)=""/4096, 0x4}, 0x20) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x4004743d, 0x110e22fff6) close(r7) 7.868508956s ago: executing program 4 (id=1468): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x4000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a850000000400000085000000050000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) gettid() setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000100000002"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 7.204501146s ago: executing program 3 (id=1472): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8, 0x0}, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r5) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r2, 0x4) 6.173715862s ago: executing program 3 (id=1478): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="06000000040000000400", @ANYRES32=0x1, @ANYBLOB="ff00000000000000000000000000000000000000aeb70a083017a68ce5f682fb5f0d6220e8ddc1860a209f594c949142b054347f3aa034e6509dd9cd229bdc481050d1f02f117b557861b23a48f2f3046fc2a5b56773f765ef83db0a706230200398d67626b2ad9f8bad444897a4d19f12f4c98c7d30e3bc71c34bbdb9d7a6a3dd16c938c1e57f858bdf24a7d3443cd31bea302e1df7901eb3f5e20a4f830b46805238b6124373bfb1884b77c9389c722372f1e89b92b6c6321206af7ae7f3cb5eaed41841ebc82b27a3be99c8b90772beedb2592f8c2cbd1ae47e83d2ecf2977aaadb2c8ad41e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000026001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x5}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x200040, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r4, 0x40047440, 0xf0ff1f00000000) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e000000040000000c0000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000001f00"/28], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000280)="461f29c9318c76a8e72fbd321dc063e8a832fe52692cf075f6306b67520349d485aa79cfe96e3913358e660f7e2059719a6199e6da5e4b6c531dbe089b349995355e059f9770c89645de9440085dd98032604e4afa182e5339eac4bd14fead83738a394b1e8e223b6366d8b1fae22bfa4a315ce85964b9", &(0x7f0000000380)=""/168, &(0x7f0000000580)="661e09cb56602f36a48196e2c0b5a0d73a99164c8395dd203e472ae99fd7534b470e1dbbf25b086fe5c6678822c5965d0218b186488612ac9e9e472896a9ddf78483ad0e028ea4a8b8c801039351", &(0x7f0000000900)="d774978f00c77930fd2f09294a30b18794a40da96af74e01f718c5e1ba62f7ff666b1400a044b2560c6ea6304262fa3c4482e019b83518133b49dd8784a6fe03d51c6c63b50afd10cda2d6ff454a00dd1a27fb3d8ddc3445154fd5b192c1d541ac09a62472577b931bc1633e690533bb995676d0f43df02404f20f0fa6da969ac08f501ec23ee806ece984b9ab6bc3bb1566c9669d46cd77bb29c424dab99258042aa49d231bb107aef01dc26ed23e081028bd9c633afcadc7873ef4d7aed8f027", 0x8000, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f00000010c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6.020049334s ago: executing program 0 (id=1480): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000001dc0)=""/219, 0x27, 0xdb, 0x1, 0x0, 0x0, @void, @value}, 0x28) 5.965598205s ago: executing program 0 (id=1481): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00000000711072000000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac97"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003280)={0x18, 0x4, &(0x7f0000002ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000852010"], &(0x7f0000002fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0), 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES64=r4], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5}, 0x38) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00'}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004040000032000000c00000000000000", @ANYRES32, @ANYRES16=r2, @ANYRES32, @ANYBLOB="0000000000000000fdffffff00"/27], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r6, 0x4}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r5}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000040)="e186a44d908aaac966df8d45e0551f66a82b910f1d96a8ca729782435441e4"}, 0x20) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="1100000000000000000004", @ANYRES32=r1, @ANYRES64=0x0], 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x100002, 0x0) 5.07978645s ago: executing program 4 (id=1483): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x1, 0x0, 0xd66}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0), 0x31}, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000280)="9db36a2f8ee1182f6a440a2187aac9b29a6fabda83b685cd671995604a0bda17b47f594540b63a49d8ae60ea74d48baee32652a2629032ff705829fbad921868eee298bc4b8c8914f4dcdfb753b00bbc0388428602aa24c05a8298aaddec72adefe906c9b22c5b2ee27b0cf40729ef10a4e34e292a8f8feef26c2c82467ccd694e68076f94f22a523b6c0e6d00bcc51f1fee4ec964be60484211fa7d5be1451f842b7fb3932787010366ba45522fb762d5d7d279263718b1732f6b43e15b8ff9cd62091233c790281472cdfbd4c398885aa445e622c3c4a60e1c32dcec4941ef", &(0x7f0000000f00)=""/4096}, 0x20) 5.078871189s ago: executing program 3 (id=1493): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x4000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a850000000400000085000000050000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) gettid() setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000100000002"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 5.06127877s ago: executing program 0 (id=1484): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="f5ffffff0000005620f9b1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) mkdir(0x0, 0x8c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='dlm_send\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 4.984985781s ago: executing program 2 (id=1485): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), 0x0, 0x98, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x7, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8, 0x0}, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESOCT=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r6) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r3, 0x4) 3.519264344s ago: executing program 0 (id=1486): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000150000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2, 0x0, 0xc00}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f00, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x401a, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a06030000002300000000ff00000000000000ac1414aa"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x39, 0x0, &(0x7f00000004c0)="b9180bb7600a030c009e40f086ddfd010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7473be0ab0000000000000000", 0x0, 0x2d, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 3.518560714s ago: executing program 2 (id=1488): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8, 0x0}, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000200", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESOCT=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r5) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r2, 0x4) 3.448204695s ago: executing program 1 (id=1489): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="f5ffffff0000005620f9b1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) mkdir(0x0, 0x8c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='dlm_send\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 1.85705194s ago: executing program 4 (id=1490): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x10, 0x10, &(0x7f00000006c0)="0000000000000005", &(0x7f0000000700)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1.83258155s ago: executing program 0 (id=1491): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0xfffffffffffffffd) 1.783851672s ago: executing program 4 (id=1492): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='.//\x00\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfda3) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400)=r0, 0x12) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000004000000000000000000073010d000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0xd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='cpu&\t\t') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000001c0)='svc_xprt_dequeue\x00', r1, 0x0, 0x3ff}, 0xffffffffffffff93) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.783487712s ago: executing program 0 (id=1494): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="18030000000000000000000008000000851000000600000018100000", @ANYRES32, @ANYBLOB="00008000000000006600000000000000180000000000000000000000000000009500000000000000181200000c5013a527e6035ddd4aa69491275f4d74aa2b8241c637f5d74f02afce46f10d1db52d71d1600eac1918e6b0390ec1854b97993be712f00966dcfa6aad248322b55079202cf616fd70e49ac2d7501706d2dc2cd0387c79f0f7a24d676325b9b61768bcac0bc817d8a289f98b04d73fa1634b278bbf6538321da437e15177ca48a51736d03581f543a618c5ca203ec7267d42f19baf70282e9ddf147e5bd29480fe74cdb6836780857b18c5141c7d50", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r4) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES16=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRESOCT=r3, @ANYRESOCT, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESHEX=r6, @ANYRESDEC=r5, @ANYRESDEC, @ANYRES16=r2, @ANYRESOCT=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xf, r9, 0xb) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x7) ioctl$SIOCSIFHWADDR(r10, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) 1.766847111s ago: executing program 2 (id=1495): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047438, 0x110c230000) 1.597525254s ago: executing program 1 (id=1496): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001a0000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf910000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB='\x00'/10, @ANYBLOB="000000000000000000000000000000000000000000000000000000008e17fa7d71cf8e18e1e7624ae4f7bc1b47"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000090000000100", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r7}, 0x18) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_tracing={0x1a, 0x15, &(0x7f0000000780)=ANY=[@ANYBLOB="d39ba795", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000085100000fdffffff81a31800fcffffff186200000a000000000000008b0800008500000066000000085301001000000018320000040000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000eaf5ffff850000000600000065918000f0ffffff"], &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xe, 0xc4, 0x3}, 0x10, 0x17edd, r8, 0x7, &(0x7f0000001140)=[r5], &(0x7f0000001180)=[{0x3, 0x1, 0x1, 0x5}, {0x5, 0x5, 0x3, 0x6}, {0x0, 0x1, 0x0, 0x3}, {0x5, 0x5, 0x8, 0x9}, {0x2, 0x4, 0x7, 0x3}, {0x0, 0x1, 0xe, 0xa}, {0x0, 0x3, 0xd, 0xb}], 0x10, 0x7, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.579235445s ago: executing program 2 (id=1497): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a18759ab33cafa39ec78d72326bb18"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000001d00000000000018110000", @ANYRES32=r0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rpcgss_upcall_result\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6f4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0xffffff7f, 0x0, 0x0, @void, @value}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) 1.400261047s ago: executing program 1 (id=1498): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="f5ffffff0000005620f9b1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) mkdir(0x0, 0x8c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='dlm_send\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 814.272966ms ago: executing program 2 (id=1499): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00000000711072000000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac97"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r3, @ANYRES64=r4], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5}, 0x38) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00'}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004040000032000000c00000000000000", @ANYRES32, @ANYRES16=r2, @ANYRES32, @ANYBLOB="0000000000000000fdffffff00"/27], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r6, 0x4}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r5}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000040)="e186a44d908aaac966df8d45e0551f66a82b910f1d96a8ca729782435441e4"}, 0x20) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="1100000000000000000004", @ANYRES32=r1, @ANYRES64=0x0], 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x100002, 0x0) 386.219823ms ago: executing program 1 (id=1500): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x40, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x2000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x102202, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000610000005c00000009000000000000008ee37232a4e49400000000000000720cb0ad0d2e6e86fe9ac7988beeed17cc101fc352088219f213bef90100b83f304ac1dda6cfae9de54b254645a8d75425afde5902891ce9cd5f4be08957ee167f1be100ace88de0c1af89b0badc32726409"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000006000000040000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000001b0000000000000000008000"], 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map=r2, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x21a, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c230000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00@\x00'/12, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r4, 0x40047440, 0xf0ff1f00000000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'veth1_to_bridge\x00', 0xd00}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x242}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0x8ce) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001080)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce60300c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35179bd223ec839bc16ee78076e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e898d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f192daa94a0c556f3218ce740068725c37074e468ee207d0f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9f74fbe9c3c6fca5cbfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e26183524cf5cc1b83d34889f40159e800ea2474b540500a30b23bcee46762e2c93bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ff80e87adf394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0b2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869ba2f3caba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958ad009995ae166deb9856291a43a6f7eb2e32cefbf463789e1f79b8d4c22be89f44b032dad13007b82e6044f643fc8cd0e30c378b4a88c39c117d27326850a7c3b570863f532c218b10af13d7be949870c9920c2d2a53b384e88862ee92fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a25468e8"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r7, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000003c0)="76389e147583ddd0569ba56a5cfd5588", 0x0, 0xfffffe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge_slave_1\x00', 0x400}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) 385.901603ms ago: executing program 2 (id=1501): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x1, 0x1, 0x7, 0x39b8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00"/14], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/net\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e000000000000000600000006"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x1b, 0x62, &(0x7f0000000380)="4913c53f97dd1a73168a7ce9fe94331d26c6ae147142e058d85981", &(0x7f0000000580)=""/98, 0x5, 0x0, 0x8, 0xb9, &(0x7f00000003c0)="759f0d77aaec15e8", &(0x7f0000000740)="542ec43d43254608b8a6f6fad6c585de1b252210abac66c4fecb23ed6e68032aaa653397b6e73c528082331b7637b16260a98964127296c7e2c6f91276cf2141e6180c87bea53c515590eec7e1fcbe554d888a71a0faa71d4b3210fc030e7626a81ca487798056885168d9cbcb8025f4af8725070948cfb8375901aaa3d6fdf4522609ba3ad4af664a7519afe87713034761e3f08a2acc45f73fcc5b880c044abfe29987f76e04be2d1a2072f8aca3adb08e9291cf9e631cae", 0x1}, 0x50) 83.147878ms ago: executing program 1 (id=1502): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000500)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) 0s ago: executing program 1 (id=1503): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x0, &(0x7f0000000140)="f3ed48cc460029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.79' (ED25519) to the list of known hosts. [ 31.578109][ T28] audit: type=1400 audit(1744199054.204:66): avc: denied { mounton } for pid=293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 31.579339][ T293] cgroup: Unknown subsys name 'net' [ 31.600587][ T28] audit: type=1400 audit(1744199054.204:67): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.627490][ T28] audit: type=1400 audit(1744199054.224:68): avc: denied { unmount } for pid=293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.627646][ T293] cgroup: Unknown subsys name 'devices' [ 31.768748][ T293] cgroup: Unknown subsys name 'hugetlb' [ 31.774147][ T293] cgroup: Unknown subsys name 'rlimit' [ 31.879540][ T28] audit: type=1400 audit(1744199054.504:69): avc: denied { setattr } for pid=293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.898354][ T296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 31.902592][ T28] audit: type=1400 audit(1744199054.504:70): avc: denied { mounton } for pid=293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 31.934097][ T293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.935419][ T28] audit: type=1400 audit(1744199054.504:71): avc: denied { mount } for pid=293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 31.966850][ T28] audit: type=1400 audit(1744199054.534:72): avc: denied { relabelto } for pid=296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.992030][ T28] audit: type=1400 audit(1744199054.534:73): avc: denied { write } for pid=296 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 32.017474][ T28] audit: type=1400 audit(1744199054.534:74): avc: denied { read } for pid=293 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 32.043086][ T28] audit: type=1400 audit(1744199054.534:75): avc: denied { open } for pid=293 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 32.640110][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.647014][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.654269][ T303] device bridge_slave_0 entered promiscuous mode [ 32.663038][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.670056][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.677370][ T303] device bridge_slave_1 entered promiscuous mode [ 32.712671][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.719535][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.726971][ T305] device bridge_slave_0 entered promiscuous mode [ 32.734953][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.742002][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.749210][ T304] device bridge_slave_0 entered promiscuous mode [ 32.759237][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.766069][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.773360][ T305] device bridge_slave_1 entered promiscuous mode [ 32.781148][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.788009][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.795155][ T304] device bridge_slave_1 entered promiscuous mode [ 32.834443][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.841347][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.848542][ T302] device bridge_slave_0 entered promiscuous mode [ 32.867231][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.874069][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.881340][ T302] device bridge_slave_1 entered promiscuous mode [ 32.909581][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.916421][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.923944][ T306] device bridge_slave_0 entered promiscuous mode [ 32.930669][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.937588][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.944672][ T306] device bridge_slave_1 entered promiscuous mode [ 33.111370][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.118323][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.138412][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.145255][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.152387][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.159157][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.175593][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.182457][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.189564][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.196329][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.213640][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.220588][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.227715][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.234454][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.258482][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.265319][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.272425][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.279225][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.299747][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.307522][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.314535][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.321624][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.329014][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.335974][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.343179][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.350149][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.357189][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.364146][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.380637][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.387964][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.395142][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.410866][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.419218][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.426038][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.433230][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.441656][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.448513][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.479167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.487471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.495414][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.502252][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.510728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.519061][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.527117][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.533938][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.541151][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.549215][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.556030][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.563283][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.571271][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.578109][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.585245][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.592970][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.600689][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.608762][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.631557][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.639421][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.647643][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.655486][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.663487][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.671788][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.679885][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.686709][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.693970][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.702188][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.710238][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.717069][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.735136][ T303] device veth0_vlan entered promiscuous mode [ 33.748712][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.757452][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.765680][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.774322][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.782367][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.790772][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.799113][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.807331][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.815407][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.822873][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.830248][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.838511][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.846426][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.853263][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.860469][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.868694][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.876661][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.883496][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.890795][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.898162][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.908575][ T305] device veth0_vlan entered promiscuous mode [ 33.920694][ T304] device veth0_vlan entered promiscuous mode [ 33.927870][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.935605][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.943616][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.951479][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.959471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.966685][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.974048][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.981318][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.999884][ T303] device veth1_macvtap entered promiscuous mode [ 34.007430][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.015300][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.023149][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.031287][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.039420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.047390][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.055262][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.063133][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.071114][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.078990][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.086807][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.095880][ T305] device veth1_macvtap entered promiscuous mode [ 34.108907][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.116468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.124506][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.132574][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.140839][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.149078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.157235][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.176518][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.184743][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.193028][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.201332][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.210544][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.218598][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.227630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.235795][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.248402][ T306] device veth0_vlan entered promiscuous mode [ 34.260784][ T304] device veth1_macvtap entered promiscuous mode [ 34.268202][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.275851][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.283871][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.291963][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.300967][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.308264][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.316251][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.323994][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.337689][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.344905][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.358093][ T302] device veth0_vlan entered promiscuous mode [ 34.368922][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.377859][ T305] request_module fs-gadgetfs succeeded, but still no fs? [ 34.377984][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.393141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.401455][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.409743][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.419735][ T306] device veth1_macvtap entered promiscuous mode [ 34.473577][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.481871][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.490936][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.504850][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.513293][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.521924][ T302] device veth1_macvtap entered promiscuous mode [ 34.556883][ C0] hrtimer: interrupt took 24391 ns [ 34.609342][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.637874][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.698733][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.757583][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.980808][ T347] device sit0 entered promiscuous mode [ 35.482083][ T362] device sit0 left promiscuous mode [ 37.006870][ C1] sched: RT throttling activated [ 37.133159][ T366] device sit0 entered promiscuous mode [ 37.247972][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 37.247989][ T28] audit: type=1400 audit(1744199059.864:111): avc: denied { create } for pid=372 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.335150][ T28] audit: type=1400 audit(1744199059.904:112): avc: denied { write } for pid=372 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.354446][ T28] audit: type=1400 audit(1744199059.924:113): avc: denied { create } for pid=378 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.373799][ T28] audit: type=1400 audit(1744199059.924:114): avc: denied { read } for pid=382 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.757909][ T385] device sit0 entered promiscuous mode [ 38.611850][ T408] device pim6reg1 entered promiscuous mode [ 39.090551][ T407] device syzkaller0 entered promiscuous mode [ 39.680111][ T423] device sit0 entered promiscuous mode [ 42.065378][ T430] device sit0 left promiscuous mode [ 42.077600][ T431] device sit0 entered promiscuous mode [ 42.169533][ T28] audit: type=1400 audit(1744199064.794:115): avc: denied { create } for pid=438 comm="syz.3.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 42.218652][ T444] syz.2.38[444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.218723][ T444] syz.2.38[444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.228014][ T28] audit: type=1400 audit(1744199064.844:116): avc: denied { write } for pid=440 comm="syz.2.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.535357][ T443] device syzkaller0 entered promiscuous mode [ 42.554730][ T450] device wg2 entered promiscuous mode [ 42.589806][ T444] device veth0_vlan left promiscuous mode [ 42.598135][ T444] device veth0_vlan entered promiscuous mode [ 42.616281][ T449] device wg2 left promiscuous mode [ 42.989622][ T458] device sit0 left promiscuous mode [ 43.237663][ T459] device sit0 entered promiscuous mode [ 43.413983][ T465] device pim6reg1 entered promiscuous mode [ 43.807980][ T28] audit: type=1400 audit(1744199066.434:117): avc: denied { read } for pid=466 comm="syz.4.35" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.841207][ T476] device veth0_vlan left promiscuous mode [ 43.847331][ T476] device veth0_vlan entered promiscuous mode [ 43.890172][ T475] device syzkaller0 entered promiscuous mode [ 44.004143][ T484] device veth0_to_team entered promiscuous mode [ 48.057831][ T491] device sit0 entered promiscuous mode [ 48.728486][ T505] device syzkaller0 entered promiscuous mode [ 49.580293][ T519] device pim6reg1 entered promiscuous mode [ 49.908527][ T28] audit: type=1400 audit(1744199072.524:118): avc: denied { create } for pid=528 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.747473][ T28] audit: type=1400 audit(1744199074.374:119): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 52.664696][ T536] device syzkaller0 entered promiscuous mode [ 52.684160][ T546] device pim6reg1 entered promiscuous mode [ 53.213080][ T28] audit: type=1400 audit(1744199075.834:120): avc: denied { cpu } for pid=559 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 53.515365][ T563] device veth0_vlan left promiscuous mode [ 53.526053][ T563] device veth0_vlan entered promiscuous mode [ 53.834286][ T567] tun0: tun_chr_ioctl cmd 1074025677 [ 53.845892][ T567] tun0: linktype set to 825 [ 54.093153][ T569] device syzkaller0 entered promiscuous mode [ 54.411407][ T579] device pim6reg1 entered promiscuous mode [ 55.929137][ T605] syz.1.70[605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.929957][ T605] syz.1.70[605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.953920][ T601] device syzkaller0 entered promiscuous mode [ 57.287497][ T626] device pim6reg1 entered promiscuous mode [ 57.601319][ T28] audit: type=1400 audit(1744199080.224:121): avc: denied { create } for pid=633 comm="syz.2.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.769527][ T28] audit: type=1400 audit(1744199080.394:122): avc: denied { relabelfrom } for pid=633 comm="syz.2.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 57.807959][ T28] audit: type=1400 audit(1744199080.394:123): avc: denied { relabelto } for pid=633 comm="syz.2.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 58.662906][ T28] audit: type=1400 audit(1744199081.284:124): avc: denied { setopt } for pid=661 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.782581][ T673] Driver unsupported XDP return value 0 on prog (id 98) dev N/A, expect packet loss! [ 58.976334][ T660] device syzkaller0 entered promiscuous mode [ 59.039632][ T667] device sit0 left promiscuous mode [ 59.205730][ T671] device sit0 entered promiscuous mode [ 59.426723][ T686] device sit0 left promiscuous mode [ 59.444569][ T689] device sit0 entered promiscuous mode [ 59.664368][ T688] device pim6reg1 entered promiscuous mode [ 59.698394][ T696] device sit0 left promiscuous mode [ 59.808190][ T700] device sit0 entered promiscuous mode [ 60.486956][ T711] device veth0_vlan left promiscuous mode [ 60.493155][ T711] device veth0_vlan entered promiscuous mode [ 61.543757][ T739] device sit0 entered promiscuous mode [ 61.874854][ T743] device syzkaller0 entered promiscuous mode [ 61.882195][ T746] device sit0 left promiscuous mode [ 62.009606][ T726] syz.1.96 (726) used greatest stack depth: 21288 bytes left [ 62.109433][ T747] device sit0 entered promiscuous mode [ 63.307132][ T770] device veth0_vlan left promiscuous mode [ 65.022044][ T770] device veth0_vlan entered promiscuous mode [ 65.029520][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.038302][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.045724][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.498785][ T781] device syzkaller0 entered promiscuous mode [ 67.604875][ T789] device pim6reg1 entered promiscuous mode [ 68.532313][ T804] device syzkaller0 entered promiscuous mode [ 69.768570][ T828] device veth0_vlan left promiscuous mode [ 69.860085][ T828] device veth0_vlan entered promiscuous mode [ 70.144127][ T838] device syzkaller0 entered promiscuous mode [ 70.399093][ T840] device pim6reg1 entered promiscuous mode [ 70.917729][ T857] device sit0 left promiscuous mode [ 71.148293][ T861] device sit0 entered promiscuous mode [ 72.642846][ T887] device pim6reg1 entered promiscuous mode [ 72.739821][ T896] device pim6reg1 entered promiscuous mode [ 73.128823][ T906] device sit0 left promiscuous mode [ 73.554242][ T909] device sit0 entered promiscuous mode [ 73.833132][ T925] device sit0 left promiscuous mode [ 74.184556][ T930] device sit0 entered promiscuous mode [ 74.565131][ T945] device pim6reg1 entered promiscuous mode [ 74.639875][ T947] device pim6reg1 entered promiscuous mode [ 75.027437][ T963] device sit0 left promiscuous mode [ 75.357314][ T966] device sit0 entered promiscuous mode [ 76.715611][ T1002] device sit0 left promiscuous mode [ 77.430671][ T1025] device pim6reg1 entered promiscuous mode [ 77.522028][ T1019] device pim6reg1 entered promiscuous mode [ 77.607031][ T1027] device sit0 left promiscuous mode [ 77.754609][ T1023] device syzkaller0 entered promiscuous mode [ 81.106306][ T1052] device sit0 entered promiscuous mode [ 81.388836][ T1054] device sit0 left promiscuous mode [ 81.520082][ T1058] device sit0 entered promiscuous mode [ 81.925025][ T1081] device sit0 left promiscuous mode [ 82.177995][ T1084] device sit0 entered promiscuous mode [ 82.407566][ T1091] device pim6reg1 entered promiscuous mode [ 82.792164][ T1089] device syzkaller0 entered promiscuous mode [ 83.395264][ T1122] device sit0 left promiscuous mode [ 83.603679][ T1124] device sit0 entered promiscuous mode [ 86.604913][ T1132] device sit0 left promiscuous mode [ 86.621537][ T1133] device sit0 entered promiscuous mode [ 86.679039][ T1144] device sit0 left promiscuous mode [ 86.873010][ T1140] GPL: port 1(erspan0) entered blocking state [ 86.882341][ T1140] GPL: port 1(erspan0) entered disabled state [ 86.889531][ T1140] device erspan0 entered promiscuous mode [ 86.896000][ T1146] GPL: port 1(erspan0) entered blocking state [ 86.901938][ T1146] GPL: port 1(erspan0) entered forwarding state [ 86.928603][ T1153] device sit0 entered promiscuous mode [ 86.948632][ T1154] device pim6reg1 entered promiscuous mode [ 87.131903][ T1162] device sit0 left promiscuous mode [ 87.317730][ T1163] device syzkaller0 entered promiscuous mode [ 87.324685][ T1166] device sit0 entered promiscuous mode [ 87.877038][ T1158] device pim6reg1 entered promiscuous mode [ 88.267602][ T1193] device sit0 entered promiscuous mode [ 89.168002][ T28] audit: type=1400 audit(1744199111.784:125): avc: denied { create } for pid=1204 comm="syz.1.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 89.563216][ T1208] device sit0 left promiscuous mode [ 89.813016][ T1211] device sit0 entered promiscuous mode [ 89.978371][ T1216] device pim6reg1 entered promiscuous mode [ 90.052367][ T1226] device sit0 left promiscuous mode [ 90.301944][ T1226] device sit0 entered promiscuous mode [ 90.632302][ T1233] device pim6reg1 entered promiscuous mode [ 91.727660][ T1254] device sit0 left promiscuous mode [ 91.897095][ T1257] device sit0 entered promiscuous mode [ 92.058711][ T1267] device sit0 left promiscuous mode [ 92.217182][ T1270] device sit0 entered promiscuous mode [ 92.349977][ T1269] device pim6reg1 entered promiscuous mode [ 92.993034][ T1279] device pim6reg1 entered promiscuous mode [ 93.331319][ T1284] device sit0 left promiscuous mode [ 93.455509][ T1287] device sit0 entered promiscuous mode [ 93.766202][ T1291] GPL: port 1(erspan0) entered blocking state [ 93.786922][ T1291] GPL: port 1(erspan0) entered disabled state [ 93.793459][ T1291] device erspan0 entered promiscuous mode [ 93.800052][ T1291] GPL: port 1(erspan0) entered blocking state [ 93.805979][ T1291] GPL: port 1(erspan0) entered forwarding state [ 94.581373][ T1315] device syzkaller0 entered promiscuous mode [ 94.677138][ T1321] device sit0 left promiscuous mode [ 94.959829][ T1325] device sit0 entered promiscuous mode [ 95.600792][ T1327] device pim6reg1 entered promiscuous mode [ 95.738098][ T1337] device sit0 left promiscuous mode [ 96.143099][ T1339] device sit0 entered promiscuous mode [ 96.633966][ T28] audit: type=1400 audit(1744199119.254:126): avc: denied { create } for pid=1355 comm="syz.0.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 97.097299][ T28] audit: type=1400 audit(1744199119.714:127): avc: denied { create } for pid=1355 comm="syz.0.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 98.208244][ T1382] device sit0 left promiscuous mode [ 98.394486][ T1385] device sit0 entered promiscuous mode [ 99.088288][ T1384] device syzkaller0 entered promiscuous mode [ 99.247450][ T1402] device sit0 left promiscuous mode [ 99.658370][ T1403] device syzkaller0 entered promiscuous mode [ 100.376454][ T1426] device sit0 entered promiscuous mode [ 100.646707][ T1436] device sit0 left promiscuous mode [ 100.860215][ T1437] device sit0 entered promiscuous mode [ 104.442311][ T1474] device sit0 left promiscuous mode [ 104.726519][ T1469] device sit0 entered promiscuous mode [ 104.961803][ T1487] device wg2 entered promiscuous mode [ 105.040248][ T1489] device sit0 left promiscuous mode [ 105.203895][ T1491] device sit0 entered promiscuous mode [ 105.508981][ T28] audit: type=1400 audit(1744199128.134:128): avc: denied { create } for pid=1495 comm="syz.3.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 105.578391][ T102] udevd[102]: worker [782] terminated by signal 33 (Unknown signal 33) [ 105.586588][ T102] udevd[102]: worker [782] failed while handling '/devices/virtual/block/loop2' [ 105.676675][ T1497] device syzkaller0 entered promiscuous mode [ 106.279552][ T102] udevd[102]: worker [779] terminated by signal 33 (Unknown signal 33) [ 106.297726][ T102] udevd[102]: worker [779] failed while handling '/devices/virtual/block/loop0' [ 107.151557][ T1508] device syzkaller0 entered promiscuous mode [ 107.172921][ T1521] bridge0: port 3(veth0) entered blocking state [ 107.179212][ T1521] bridge0: port 3(veth0) entered disabled state [ 107.193323][ T1521] device veth0 entered promiscuous mode [ 107.199456][ T1521] bridge0: port 3(veth0) entered blocking state [ 107.205552][ T1521] bridge0: port 3(veth0) entered forwarding state [ 107.297863][ T1528] device sit0 left promiscuous mode [ 107.493168][ T1529] device sit0 entered promiscuous mode [ 109.319633][ T1580] device syzkaller0 entered promiscuous mode [ 109.441532][ T1587] device sit0 left promiscuous mode [ 111.067975][ T1590] device sit0 left promiscuous mode [ 111.081840][ T1592] device sit0 entered promiscuous mode [ 111.094467][ T1591] device sit0 entered promiscuous mode [ 111.352363][ T1609] GPL: port 1(erspan0) entered blocking state [ 111.389693][ T1609] GPL: port 1(erspan0) entered disabled state [ 111.453748][ T1609] device erspan0 entered promiscuous mode [ 111.527137][ T1610] GPL: port 1(erspan0) entered blocking state [ 111.533080][ T1610] GPL: port 1(erspan0) entered forwarding state [ 111.866131][ T1618] device sit0 left promiscuous mode [ 112.239890][ T1619] device sit0 entered promiscuous mode [ 112.603595][ T1645] device sit0 left promiscuous mode [ 112.780564][ T1646] device syzkaller0 entered promiscuous mode [ 112.877499][ T1647] device sit0 entered promiscuous mode [ 115.776205][ T1653] device wg2 entered promiscuous mode [ 117.167955][ T1690] device pim6reg1 entered promiscuous mode [ 117.264176][ T1692] device syzkaller0 entered promiscuous mode [ 117.550616][ T1709] syz.0.330[1709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.550695][ T1709] syz.0.330[1709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.905111][ T1712] device veth0_vlan left promiscuous mode [ 117.941505][ T1712] device veth0_vlan entered promiscuous mode [ 122.050580][ T1750] device syzkaller0 entered promiscuous mode [ 125.346479][ T1790] device sit0 left promiscuous mode [ 125.493195][ T1793] device sit0 entered promiscuous mode [ 126.668805][ T1817] device syzkaller0 entered promiscuous mode [ 130.022325][ T1847] device sit0 left promiscuous mode [ 130.213997][ T1849] device sit0 entered promiscuous mode [ 130.597902][ T1854] device sit0 left promiscuous mode [ 130.758397][ T1856] device sit0 entered promiscuous mode [ 132.463106][ T1868] device pim6reg1 entered promiscuous mode [ 132.818020][ T1882] device pim6reg1 entered promiscuous mode [ 136.739683][ T1904] device sit0 left promiscuous mode [ 137.384571][ T1908] device sit0 entered promiscuous mode [ 137.463384][ T1910] Ÿë: port 1(veth1_to_team) entered blocking state [ 137.477148][ T1910] Ÿë: port 1(veth1_to_team) entered disabled state [ 137.484152][ T1910] device veth1_to_team entered promiscuous mode [ 137.531584][ T1926] device veth0_vlan left promiscuous mode [ 137.549811][ T1926] device veth0_vlan entered promiscuous mode [ 138.023532][ T1938] device pim6reg1 entered promiscuous mode [ 138.053691][ T1941] device sit0 left promiscuous mode [ 138.126149][ T1945] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.138288][ T1945] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.181164][ T1947] device bridge_slave_1 left promiscuous mode [ 138.187224][ T1947] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.194739][ T1947] device bridge_slave_0 left promiscuous mode [ 138.201327][ T1947] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.314723][ T1941] device sit0 entered promiscuous mode [ 138.409684][ T1943] device pim6reg1 entered promiscuous mode [ 139.255574][ T1965] device sit0 left promiscuous mode [ 139.374095][ T1966] device sit0 entered promiscuous mode [ 142.427364][ T1983] tap0: tun_chr_ioctl cmd 1074025677 [ 142.432565][ T1983] tap0: linktype set to 780 [ 142.649695][ T1991] syz.2.394[1991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.649776][ T1991] syz.2.394[1991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.908858][ T1996] device pim6reg1 entered promiscuous mode [ 143.049416][ T1991] device veth0_vlan left promiscuous mode [ 143.072826][ T1991] device veth0_vlan entered promiscuous mode [ 143.179764][ T2005] device sit0 left promiscuous mode [ 143.344312][ T2008] device sit0 entered promiscuous mode [ 143.827067][ T2014] device veth0_vlan left promiscuous mode [ 143.880358][ T2014] device veth0_vlan entered promiscuous mode [ 144.280970][ T28] audit: type=1400 audit(1744199166.904:129): avc: denied { create } for pid=2032 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.301034][ T2039] device syzkaller0 entered promiscuous mode [ 146.001362][ T2050] device pim6reg1 entered promiscuous mode [ 146.924022][ T2071] device syzkaller0 entered promiscuous mode [ 148.532584][ T2087] device syzkaller0 entered promiscuous mode [ 148.643982][ T2101] device syzkaller0 entered promiscuous mode [ 149.326613][ T2115] device sit0 left promiscuous mode [ 149.481689][ T2116] device sit0 entered promiscuous mode [ 149.755381][ T2120] device sit0 left promiscuous mode [ 149.835965][ T2123] device sit0 entered promiscuous mode [ 150.509155][ T2139] device sit0 left promiscuous mode [ 151.062989][ T2141] device sit0 entered promiscuous mode [ 151.345043][ T2161] syz.4.437[2161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.345127][ T2161] syz.4.437[2161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.096172][ T28] audit: type=1400 audit(1744199174.714:130): avc: denied { create } for pid=2172 comm="syz.2.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.199498][ T2164] device syzkaller0 entered promiscuous mode [ 152.383340][ T2161] device veth0_vlan left promiscuous mode [ 152.413321][ T2161] device veth0_vlan entered promiscuous mode [ 152.439571][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.457863][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.471950][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.483242][ T2171] device wg2 entered promiscuous mode [ 152.539426][ T2179] device sit0 left promiscuous mode [ 152.653478][ T2177] device sit0 left promiscuous mode [ 152.929542][ T2184] device sit0 entered promiscuous mode [ 155.658984][ T2198] device sit0 left promiscuous mode [ 155.778988][ T2203] device sit0 entered promiscuous mode [ 155.922615][ T2212] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.936936][ T2212] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.046339][ T2207] device veth0_vlan left promiscuous mode [ 156.058280][ T2207] device veth0_vlan entered promiscuous mode [ 156.075040][ T2213] device syzkaller0 entered promiscuous mode [ 156.081554][ T2214] device bridge_slave_1 left promiscuous mode [ 156.087785][ T2214] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.095086][ T2214] device bridge_slave_0 left promiscuous mode [ 156.101330][ T2214] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.385139][ T28] audit: type=1400 audit(1744199179.004:131): avc: denied { create } for pid=2218 comm="syz.4.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.465613][ T2219] device veth1_macvtap left promiscuous mode [ 156.786543][ T28] audit: type=1400 audit(1744199179.404:132): avc: denied { create } for pid=2222 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 156.904030][ T28] audit: type=1400 audit(1744199179.404:133): avc: denied { setopt } for pid=2222 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.512796][ T2232] device sit0 left promiscuous mode [ 157.720275][ T2236] device sit0 entered promiscuous mode [ 157.912312][ T28] audit: type=1400 audit(1744199180.534:134): avc: denied { write } for pid=2243 comm="syz.3.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.124506][ T2237] device sit0 left promiscuous mode [ 158.256435][ T2240] device sit0 entered promiscuous mode [ 158.345069][ T2247] device wg2 entered promiscuous mode [ 158.509674][ T2258] device sit0 left promiscuous mode [ 158.784379][ T2263] tap0: tun_chr_ioctl cmd 1074025677 [ 158.802865][ T2263] tap0: linktype set to 780 [ 159.512535][ T2287] device veth0_vlan left promiscuous mode [ 159.547944][ T2287] device veth0_vlan entered promiscuous mode [ 159.642133][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.664486][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.719007][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.861169][ T2289] device wg2 entered promiscuous mode [ 160.101539][ T2297] device sit0 entered promiscuous mode [ 160.272079][ T2300] device sit0 left promiscuous mode [ 160.337712][ T28] audit: type=1400 audit(1744199182.954:135): avc: denied { read } for pid=2307 comm="syz.3.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.526030][ T2301] device sit0 entered promiscuous mode [ 160.629893][ T2305] device syzkaller0 entered promiscuous mode [ 161.030523][ T2318] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.039034][ T2318] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.160877][ T2323] device bridge_slave_1 left promiscuous mode [ 161.167908][ T2323] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.176228][ T2323] device bridge_slave_0 left promiscuous mode [ 161.206989][ T2323] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.485853][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 161.742846][ T2333] tap0: tun_chr_ioctl cmd 1074025677 [ 161.749993][ T2333] tap0: linktype set to 780 [ 161.757315][ T28] audit: type=1400 audit(1744199184.384:136): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 161.779643][ T28] audit: type=1400 audit(1744199184.384:137): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 162.844661][ T2349] device sit0 left promiscuous mode [ 163.058328][ T2350] device sit0 entered promiscuous mode [ 163.189826][ T2343] device pim6reg1 entered promiscuous mode [ 165.732682][ T2384] device pim6reg1 entered promiscuous mode [ 165.841055][ T2390] device sit0 left promiscuous mode [ 165.943407][ T2393] device sit0 entered promiscuous mode [ 166.208084][ T2401] device sit0 left promiscuous mode [ 166.409206][ T2402] device sit0 entered promiscuous mode [ 166.857641][ T2412] device pim6reg1 entered promiscuous mode [ 166.924326][ T2411] device syzkaller0 entered promiscuous mode [ 168.180801][ T2420] device syzkaller0 entered promiscuous mode [ 168.689435][ T2445] device pim6reg1 entered promiscuous mode [ 169.654219][ T2465] device sit0 left promiscuous mode [ 169.818340][ T2469] device sit0 entered promiscuous mode [ 169.895220][ T2466] device pim6reg1 entered promiscuous mode [ 171.544672][ T2480] device syzkaller0 entered promiscuous mode [ 171.563864][ T2485] device sit0 entered promiscuous mode [ 171.717136][ T2500] device pim6reg1 entered promiscuous mode [ 174.076115][ T2502] device wg2 left promiscuous mode [ 174.461530][ T2504] device syzkaller0 entered promiscuous mode [ 174.531999][ T2524] device sit0 left promiscuous mode [ 174.608437][ T2525] tap0: tun_chr_ioctl cmd 1074025677 [ 174.613626][ T2525] tap0: linktype set to 780 [ 174.940586][ T2540] device sit0 left promiscuous mode [ 175.147610][ T2542] device sit0 entered promiscuous mode [ 176.168977][ T2567] device pim6reg1 entered promiscuous mode [ 176.554189][ T2573] device syzkaller0 entered promiscuous mode [ 178.030433][ T2592] device sit0 left promiscuous mode [ 178.226670][ T2596] device sit0 entered promiscuous mode [ 178.605807][ T2590] device syzkaller0 entered promiscuous mode [ 178.624750][ T2605] device sit0 entered promiscuous mode [ 178.924972][ T2613] device pim6reg1 entered promiscuous mode [ 180.072356][ T2652] device veth1_macvtap left promiscuous mode [ 180.625119][ T2658] device syzkaller0 entered promiscuous mode [ 180.689364][ T2668] device pim6reg1 entered promiscuous mode [ 181.094131][ T2678] device pim6reg1 entered promiscuous mode [ 181.166086][ T2681] device syzkaller0 entered promiscuous mode [ 181.785443][ T28] audit: type=1400 audit(1744199204.404:138): avc: denied { create } for pid=2702 comm="syz.4.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 182.216098][ T2703] device syzkaller0 entered promiscuous mode [ 182.946798][ T2724] device pim6reg1 entered promiscuous mode [ 183.036346][ T2721] tap0: tun_chr_ioctl cmd 1074025677 [ 183.042786][ T2721] tap0: linktype set to 780 [ 183.126730][ T2717] device syzkaller0 entered promiscuous mode [ 183.313550][ T2716] device syzkaller0 entered promiscuous mode [ 183.490711][ T2729] device veth1_macvtap left promiscuous mode [ 183.873444][ T2743] device pim6reg1 entered promiscuous mode [ 184.898491][ T2769] device sit0 left promiscuous mode [ 185.270087][ T2774] device sit0 entered promiscuous mode [ 185.575592][ T2778] device syzkaller0 entered promiscuous mode [ 185.797405][ T2791] device wg2 left promiscuous mode [ 186.648163][ T2793] device syzkaller0 entered promiscuous mode [ 187.113009][ T2800] device syzkaller0 entered promiscuous mode [ 187.701083][ T2810] device pim6reg1 entered promiscuous mode [ 187.887390][ T2815] device pim6reg1 entered promiscuous mode [ 190.000088][ T2869] device syzkaller0 entered promiscuous mode [ 190.383514][ T2871] device pim6reg1 entered promiscuous mode [ 190.623867][ T2892] device veth0_vlan left promiscuous mode [ 190.682077][ T2892] device veth0_vlan entered promiscuous mode [ 190.722456][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.737072][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.762603][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.771392][ T2895] device sit0 left promiscuous mode [ 190.928069][ T2896] device veth1_macvtap left promiscuous mode [ 190.965750][ T2904] device sit0 left promiscuous mode [ 191.244722][ T2907] device pim6reg1 entered promiscuous mode [ 191.252020][ T2906] device sit0 entered promiscuous mode [ 191.450839][ T2913] device sit0 left promiscuous mode [ 191.513099][ T2915] device sit0 entered promiscuous mode [ 192.140940][ T2930] device syzkaller0 entered promiscuous mode [ 192.635307][ T2944] device syzkaller0 entered promiscuous mode [ 192.648684][ T2943] device wg2 left promiscuous mode [ 192.806934][ T2955] device sit0 left promiscuous mode [ 193.495364][ T2961] device sit0 left promiscuous mode [ 193.781085][ T2962] device sit0 entered promiscuous mode [ 194.404609][ T2971] device syzkaller0 entered promiscuous mode [ 194.417101][ T2976] device sit0 left promiscuous mode [ 194.488804][ T2977] device sit0 entered promiscuous mode [ 195.999402][ T2997] device veth0_vlan left promiscuous mode [ 196.032518][ T2997] device veth0_vlan entered promiscuous mode [ 196.131490][ T3002] device wg2 left promiscuous mode [ 196.339589][ T3009] device syzkaller0 entered promiscuous mode [ 196.966168][ T3023] device sit0 left promiscuous mode [ 197.132285][ T3024] device sit0 entered promiscuous mode [ 197.436130][ T3033] device wg2 entered promiscuous mode [ 198.059325][ T28] audit: type=1400 audit(1744199220.684:139): avc: denied { create } for pid=3048 comm="syz.4.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 199.541527][ T3073] device syzkaller0 entered promiscuous mode [ 200.214949][ T3087] device pim6reg1 entered promiscuous mode [ 201.385363][ T3095] device syzkaller0 entered promiscuous mode [ 201.445632][ T3111] device veth0_vlan left promiscuous mode [ 201.466757][ T3111] device veth0_vlan entered promiscuous mode [ 201.538669][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.547308][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.554615][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.428383][ T3129] device sit0 left promiscuous mode [ 202.593278][ T3130] device sit0 entered promiscuous mode [ 202.701373][ T3125] device pim6reg1 entered promiscuous mode [ 203.196390][ T3141] device pim6reg1 entered promiscuous mode [ 203.737303][ T3155] device sit0 left promiscuous mode [ 203.916280][ T3155] device sit0 entered promiscuous mode [ 204.258773][ T3153] device pim6reg1 entered promiscuous mode [ 204.530215][ T3165] device syzkaller0 entered promiscuous mode [ 204.771400][ T3176] device sit0 left promiscuous mode [ 204.968145][ T3182] device sit0 left promiscuous mode [ 205.194147][ T3185] device sit0 entered promiscuous mode [ 205.864575][ T3192] device syzkaller0 entered promiscuous mode [ 207.622598][ T3218] device pim6reg1 entered promiscuous mode [ 207.629515][ T3215] device pim6reg1 entered promiscuous mode [ 208.572525][ T3227] device wg2 left promiscuous mode [ 208.588588][ T3238] device wg2 entered promiscuous mode [ 208.681352][ T3243] device sit0 entered promiscuous mode [ 208.842868][ T3246] device sit0 left promiscuous mode [ 209.039075][ T3250] device sit0 entered promiscuous mode [ 209.849257][ T3259] device pim6reg1 entered promiscuous mode [ 210.164466][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 211.171032][ T3288] device syzkaller0 entered promiscuous mode [ 211.342335][ T3291] device syzkaller0 entered promiscuous mode [ 211.720391][ T3304] device sit0 entered promiscuous mode [ 212.025464][ T3310] device syzkaller0 entered promiscuous mode [ 212.349508][ T3317] device wg2 entered promiscuous mode [ 212.384420][ T3322] device sit0 left promiscuous mode [ 212.540023][ T3324] device sit0 entered promiscuous mode [ 212.711459][ T28] audit: type=1400 audit(1744199235.334:140): avc: denied { create } for pid=3328 comm="syz.1.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 213.008685][ T3337] device pim6reg1 entered promiscuous mode [ 213.315271][ T3348] device wg2 left promiscuous mode [ 213.427603][ T3352] device pim6reg1 entered promiscuous mode [ 213.518954][ T3351] device veth0_vlan left promiscuous mode [ 213.525517][ T3351] device veth0_vlan entered promiscuous mode [ 213.624359][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.632890][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.640804][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.452593][ T3355] device syzkaller0 entered promiscuous mode [ 214.954825][ T3366] device syzkaller0 entered promiscuous mode [ 215.053527][ T3386] device pim6reg1 entered promiscuous mode [ 215.078370][ T3389] device sit0 left promiscuous mode [ 215.168361][ T3392] device sit0 entered promiscuous mode [ 215.721628][ T3407] device pim6reg1 entered promiscuous mode [ 215.768056][ T3405] device pim6reg1 entered promiscuous mode [ 217.398402][ T3420] device syzkaller0 entered promiscuous mode [ 217.437897][ T3427] device sit0 left promiscuous mode [ 217.495449][ T3430] device sit0 entered promiscuous mode [ 217.574527][ T3444] device pim6reg1 entered promiscuous mode [ 217.638445][ T3448] device sit0 entered promiscuous mode [ 218.273591][ T3452] device pim6reg1 entered promiscuous mode [ 219.106996][ T3481] device sit0 left promiscuous mode [ 219.453095][ T3483] device sit0 entered promiscuous mode [ 220.374649][ T3504] device sit0 left promiscuous mode [ 220.579619][ T3498] device pim6reg1 entered promiscuous mode [ 220.600906][ T3506] device sit0 entered promiscuous mode [ 220.892606][ T3505] device pim6reg1 entered promiscuous mode [ 221.272169][ T3513] device pim6reg1 entered promiscuous mode [ 221.330311][ T3517] device sit0 left promiscuous mode [ 222.631451][ T28] audit: type=1400 audit(1744199245.254:141): avc: denied { ioctl } for pid=3538 comm="syz.0.772" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 223.413948][ T3541] device syzkaller0 entered promiscuous mode [ 223.538021][ T3555] device pim6reg1 entered promiscuous mode [ 223.603953][ T3563] device sit0 entered promiscuous mode [ 224.215506][ T3575] device pim6reg1 entered promiscuous mode [ 227.722526][ T3612] device sit0 left promiscuous mode [ 227.934423][ T3613] device syzkaller0 entered promiscuous mode [ 227.942884][ T3614] device sit0 entered promiscuous mode [ 228.101690][ T3622] device pim6reg1 entered promiscuous mode [ 228.980917][ T3652] device pim6reg1 entered promiscuous mode [ 231.957440][ T3674] device pim6reg1 entered promiscuous mode [ 232.974695][ T3686] device syzkaller0 entered promiscuous mode [ 233.313632][ T3708] device wg2 left promiscuous mode [ 234.518418][ T3727] device pim6reg1 entered promiscuous mode [ 234.872840][ T3741] device wg2 entered promiscuous mode [ 234.926362][ T3745] device syzkaller0 entered promiscuous mode [ 235.723814][ T3761] device pim6reg1 entered promiscuous mode [ 235.748206][ T3752] bridge0: port 3(veth0) entered disabled state [ 235.755199][ T3752] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.763250][ T3752] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.209510][ T3770] GPL: port 1(erspan0) entered blocking state [ 236.226936][ T3770] GPL: port 1(erspan0) entered disabled state [ 236.247971][ T3770] device erspan0 entered promiscuous mode [ 236.255866][ T3770] GPL: port 1(erspan0) entered blocking state [ 236.262033][ T3770] GPL: port 1(erspan0) entered forwarding state [ 240.038504][ T3780] device syzkaller0 entered promiscuous mode [ 240.059545][ T3787] device sit0 left promiscuous mode [ 240.070037][ T3794] device sit0 entered promiscuous mode [ 240.374073][ T3819] device wg2 entered promiscuous mode [ 240.394867][ T3816] device sit0 left promiscuous mode [ 240.500258][ T3821] device sit0 entered promiscuous mode [ 240.612801][ T3820] device sit0 left promiscuous mode [ 240.832089][ T3812] device pim6reg1 entered promiscuous mode [ 240.858265][ T3822] device sit0 entered promiscuous mode [ 241.110774][ T3829] device sit0 left promiscuous mode [ 241.303351][ T3831] device sit0 left promiscuous mode [ 241.483163][ T3832] device sit0 entered promiscuous mode [ 242.850437][ T3874] device syzkaller0 entered promiscuous mode [ 243.151715][ T3878] device syzkaller0 entered promiscuous mode [ 243.536746][ T3881] device pim6reg1 entered promiscuous mode [ 243.712659][ T3886] device sit0 left promiscuous mode [ 243.934664][ T3887] device sit0 entered promiscuous mode [ 244.087940][ T3889] device wg2 left promiscuous mode [ 244.116544][ T3902] device wg2 entered promiscuous mode [ 247.554968][ T3926] device pim6reg1 entered promiscuous mode [ 247.835846][ T3935] device syzkaller0 entered promiscuous mode [ 248.638337][ T3954] device pim6reg1 entered promiscuous mode [ 248.946531][ T3969] device pim6reg1 entered promiscuous mode [ 251.850481][ T3980] device wg2 left promiscuous mode [ 252.107711][ T3984] device pim6reg1 entered promiscuous mode [ 252.262662][ T3989] device wg2 entered promiscuous mode [ 252.556017][ T3994] device syzkaller0 entered promiscuous mode [ 252.872303][ T4001] device syzkaller0 entered promiscuous mode [ 253.210645][ T28] audit: type=1400 audit(1744199275.834:142): avc: denied { tracepoint } for pid=4003 comm="syz.3.886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 253.724131][ T28] audit: type=1400 audit(1744199276.344:143): avc: denied { write } for pid=4011 comm="syz.1.888" name="cgroup.subtree_control" dev="cgroup2" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 255.016856][ T28] audit: type=1400 audit(1744199276.374:144): avc: denied { open } for pid=4011 comm="syz.1.888" path="" dev="cgroup2" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 255.208719][ T4022] GPL: port 2(veth0_vlan) entered blocking state [ 255.214889][ T4022] GPL: port 2(veth0_vlan) entered disabled state [ 255.227651][ T4022] GPL: port 2(veth0_vlan) entered blocking state [ 255.233812][ T4022] GPL: port 2(veth0_vlan) entered forwarding state [ 257.268218][ T4033] device wg2 left promiscuous mode [ 257.490139][ T4027] device syzkaller0 entered promiscuous mode [ 257.545005][ T4033] device wg2 entered promiscuous mode [ 259.028288][ T4053] device syzkaller0 entered promiscuous mode [ 259.217831][ T4060] device pim6reg1 entered promiscuous mode [ 259.644289][ T28] audit: type=1400 audit(1744199282.264:145): avc: denied { create } for pid=4083 comm="syz.0.905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 259.698178][ T4073] device syzkaller0 entered promiscuous mode [ 259.777316][ T4081] device wg2 left promiscuous mode [ 259.853370][ T4081] device wg2 entered promiscuous mode [ 262.639762][ T4149] device syzkaller0 entered promiscuous mode [ 262.646449][ T4153] device wg2 entered promiscuous mode [ 263.093261][ T4165] GPL: port 1(erspan0) entered blocking state [ 263.102342][ T4165] GPL: port 1(erspan0) entered disabled state [ 263.126391][ T4165] device erspan0 entered promiscuous mode [ 263.283273][ T4171] GPL: port 1(erspan0) entered blocking state [ 263.289221][ T4171] GPL: port 1(erspan0) entered forwarding state [ 264.456226][ T4185] device syzkaller0 entered promiscuous mode [ 265.613993][ T4218] device syzkaller0 entered promiscuous mode [ 267.346474][ T4243] device syzkaller0 entered promiscuous mode [ 269.726600][ T4275] device sit0 left promiscuous mode [ 269.835168][ T4279] device sit0 entered promiscuous mode [ 270.650569][ T4306] device sit0 left promiscuous mode [ 270.930790][ T4311] device sit0 entered promiscuous mode [ 271.936065][ T4339] device sit0 left promiscuous mode [ 275.169589][ T4354] device syzkaller0 entered promiscuous mode [ 275.242850][ T28] audit: type=1400 audit(1744199297.864:146): avc: denied { create } for pid=4360 comm="syz.1.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 276.202017][ T4388] device syzkaller0 entered promiscuous mode [ 276.203500][ T28] audit: type=1400 audit(1744199298.824:147): avc: denied { create } for pid=4390 comm="syz.3.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 279.968854][ T4411] device syzkaller0 entered promiscuous mode [ 280.032212][ T4422] device sit0 left promiscuous mode [ 280.093601][ T4424] device sit0 entered promiscuous mode [ 280.623310][ T4436] device sit0 left promiscuous mode [ 282.565220][ T4486] device wg2 entered promiscuous mode [ 282.907406][ T4493] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.914448][ T4493] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.538232][ T4507] device sit0 entered promiscuous mode [ 284.345684][ T28] audit: type=1400 audit(1744199306.964:148): avc: denied { ioctl } for pid=4520 comm="syz.4.1013" path="" dev="cgroup2" ino=356 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 285.358318][ T4548] device wg2 left promiscuous mode [ 285.527140][ T4550] device wg2 entered promiscuous mode [ 286.071403][ T4558] device sit0 entered promiscuous mode [ 287.878641][ T4600] device wg2 left promiscuous mode [ 288.179778][ T4600] device wg2 entered promiscuous mode [ 288.797262][ T4621] device sit0 left promiscuous mode [ 288.967651][ T4624] device sit0 entered promiscuous mode [ 290.224834][ T4649] device wg2 left promiscuous mode [ 290.354615][ T4653] device wg2 entered promiscuous mode [ 292.815517][ T4701] device veth0_vlan left promiscuous mode [ 292.856063][ T4701] device veth0_vlan entered promiscuous mode [ 293.253466][ T4708] device syzkaller0 entered promiscuous mode [ 293.695374][ T28] audit: type=1400 audit(1744199316.314:149): avc: denied { setattr } for pid=4719 comm="syz.2.1059" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 294.268767][ T4742] device wg2 left promiscuous mode [ 294.415395][ T4742] device wg2 entered promiscuous mode [ 296.350267][ T4757] device syzkaller0 entered promiscuous mode [ 296.854855][ T4760] device syzkaller0 entered promiscuous mode [ 300.431561][ T4821] device syzkaller0 entered promiscuous mode [ 300.442056][ T4832] device veth0 left promiscuous mode [ 300.447928][ T4832] bridge0: port 3(veth0) entered disabled state [ 300.454771][ T4832] device bridge_slave_1 left promiscuous mode [ 300.461276][ T4832] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.469175][ T4832] device bridge_slave_0 left promiscuous mode [ 300.475241][ T4832] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.047816][ T4881] device syzkaller0 entered promiscuous mode [ 303.148269][ T4891] device veth1_macvtap entered promiscuous mode [ 303.168120][ T4891] device macsec0 entered promiscuous mode [ 303.218752][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.787367][ T4904] device syzkaller0 entered promiscuous mode [ 308.273551][ T4969] device syzkaller0 entered promiscuous mode [ 310.094187][ T5007] device wg2 left promiscuous mode [ 310.192286][ T5007] device wg2 entered promiscuous mode [ 310.787024][ T5028] device syzkaller0 entered promiscuous mode [ 311.750505][ T5055] device veth0_vlan left promiscuous mode [ 311.769389][ T5055] device veth0_vlan entered promiscuous mode [ 311.800215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.809217][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.844241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.236319][ T102] udevd[102]: worker [3810] terminated by signal 33 (Unknown signal 33) [ 312.336086][ T102] udevd[102]: worker [3810] failed while handling '/devices/virtual/block/loop1' [ 312.563405][ T102] udevd[102]: worker [3813] terminated by signal 33 (Unknown signal 33) [ 312.627069][ T102] udevd[102]: worker [3813] failed while handling '/devices/virtual/block/loop4' [ 313.747782][ T5095] device syzkaller0 entered promiscuous mode [ 314.555356][ T5121] device syzkaller0 entered promiscuous mode [ 315.362718][ T5149] GPL: port 2(veth0_vlan) entered disabled state [ 315.449409][ T5151] GPL: port 2(veth0_vlan) entered blocking state [ 315.455863][ T5151] GPL: port 2(veth0_vlan) entered forwarding state [ 315.594115][ T102] udevd[102]: worker [5085] terminated by signal 33 (Unknown signal 33) [ 315.625319][ T102] udevd[102]: worker [5085] failed while handling '/devices/virtual/block/loop3' [ 316.558850][ T5183] device sit0 left promiscuous mode [ 316.622120][ T5185] device sit0 entered promiscuous mode [ 316.932945][ T5185] device sit0 left promiscuous mode [ 317.085569][ T5195] device sit0 entered promiscuous mode [ 317.930410][ T5207] device syzkaller0 entered promiscuous mode [ 322.832839][ T5281] device syzkaller0 entered promiscuous mode [ 323.150273][ T5286] device syzkaller0 entered promiscuous mode [ 324.193853][ T5299] device syzkaller0 entered promiscuous mode [ 324.841165][ T5330] device syzkaller0 entered promiscuous mode [ 325.262558][ T5343] device syzkaller0 entered promiscuous mode [ 325.781701][ T5357] device veth0_vlan left promiscuous mode [ 325.790056][ T5357] device veth0_vlan entered promiscuous mode [ 325.886687][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.903409][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.949488][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.245084][ T5399] device syzkaller0 entered promiscuous mode [ 332.864498][ T5477] device syzkaller0 entered promiscuous mode [ 337.164087][ T5541] Ÿë: port 1(veth1_to_team) entered blocking state [ 337.190886][ T5541] Ÿë: port 1(veth1_to_team) entered disabled state [ 337.267126][ T5541] device veth1_to_team entered promiscuous mode [ 337.397740][ T5549] device sit0 left promiscuous mode [ 337.506765][ T5551] device sit0 entered promiscuous mode [ 337.818609][ T5549] device sit0 left promiscuous mode [ 337.898808][ T5558] device sit0 entered promiscuous mode [ 339.874441][ T5584] device syzkaller0 entered promiscuous mode [ 340.981871][ T5615] device sit0 left promiscuous mode [ 341.134672][ T5616] device sit0 entered promiscuous mode [ 341.820080][ T5629] device sit0 left promiscuous mode [ 341.908300][ T5627] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 342.018914][ T5627] device syzkaller0 entered promiscuous mode [ 342.081391][ T5629] device sit0 entered promiscuous mode [ 342.500036][ T5645] device sit0 left promiscuous mode [ 344.029580][ T5682] device sit0 entered promiscuous mode [ 344.625279][ T5696] bridge0: port 1(veth0) entered blocking state [ 344.634568][ T5696] bridge0: port 1(veth0) entered disabled state [ 344.688297][ T5696] device veth0 entered promiscuous mode [ 345.206657][ T28] audit: type=1400 audit(1744199367.824:150): avc: denied { create } for pid=5711 comm="syz.3.1301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 345.230352][ T5717] device sit0 entered promiscuous mode [ 351.743430][ T5815] device sit0 left promiscuous mode [ 354.231357][ T5847] device syzkaller0 entered promiscuous mode [ 354.410664][ T5855] device syzkaller0 entered promiscuous mode [ 354.476406][ T5862] device syzkaller0 entered promiscuous mode [ 355.246695][ T5877] device syzkaller0 entered promiscuous mode [ 355.613013][ T5885] device veth0 left promiscuous mode [ 355.618296][ T5885] bridge0: port 1(veth0) entered disabled state [ 355.805224][ T5886] bridge0: port 1(veth0) entered blocking state [ 355.826811][ T5886] bridge0: port 1(veth0) entered disabled state [ 355.833466][ T5886] device veth0 entered promiscuous mode [ 356.138078][ T5901] device veth0_vlan left promiscuous mode [ 356.179965][ T5901] device veth0_vlan entered promiscuous mode [ 356.456013][ T5907] device veth0_vlan left promiscuous mode [ 356.483626][ T5907] device veth0_vlan entered promiscuous mode [ 356.596864][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.608355][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.663810][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.326229][ T5916] device syzkaller0 entered promiscuous mode [ 358.506304][ T5928] device syzkaller0 entered promiscuous mode [ 359.013495][ T5940] bridge0: port 1(veth0) entered blocking state [ 359.047221][ T5940] bridge0: port 1(veth0) entered disabled state [ 359.060296][ T5940] device veth0 entered promiscuous mode [ 360.401893][ T5973] device syzkaller0 entered promiscuous mode [ 363.260464][ T6026] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 363.349544][ T6026] device syzkaller0 entered promiscuous mode [ 364.247820][ T6045] GPL: port 2(veth0_vlan) entered disabled state [ 364.352483][ T6046] GPL: port 2(veth0_vlan) entered blocking state [ 364.358834][ T6046] GPL: port 2(veth0_vlan) entered forwarding state [ 368.166917][ T6073] device wg2 left promiscuous mode [ 369.716023][ T6109] bridge0: port 1(veth0) entered blocking state [ 369.816908][ T6109] bridge0: port 1(veth0) entered disabled state [ 369.905811][ T6109] device veth0 entered promiscuous mode [ 370.445907][ T6118] device syzkaller0 entered promiscuous mode [ 371.627091][ T6129] device lo entered promiscuous mode [ 371.673804][ T6138] device veth0_vlan left promiscuous mode [ 371.733384][ T6138] device veth0_vlan entered promiscuous mode [ 371.831960][ T6127] ip6_vti0: mtu greater than device maximum [ 372.226496][ T6146] device veth0_vlan left promiscuous mode [ 372.274728][ T6146] device veth0_vlan entered promiscuous mode [ 375.286864][ T6190] GPL: port 2(veth0_vlan) entered disabled state [ 375.690611][ T6196] device syzkaller0 entered promiscuous mode [ 377.708917][ T6221] device veth0_vlan left promiscuous mode [ 377.732461][ T6221] device veth0_vlan entered promiscuous mode [ 378.908784][ T6258] bridge0: port 3(veth0) entered blocking state [ 378.915029][ T6258] bridge0: port 3(veth0) entered disabled state [ 379.024456][ T6258] device veth0 entered promiscuous mode [ 379.124074][ T6260] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 379.199544][ T6260] device syzkaller0 entered promiscuous mode [ 380.935296][ T6284] device veth0_vlan left promiscuous mode [ 380.945064][ T6284] device veth0_vlan entered promiscuous mode [ 383.938318][ T6345] device veth1_macvtap left promiscuous mode [ 383.944742][ T6345] device macsec0 left promiscuous mode [ 384.103602][ T6347] device veth1_macvtap entered promiscuous mode [ 384.130079][ T6347] device macsec0 entered promiscuous mode [ 387.329743][ T6396] device syzkaller0 entered promiscuous mode [ 387.921560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.942416][ T8] GPL: port 2(veth0_vlan) entered blocking state [ 387.948639][ T8] GPL: port 2(veth0_vlan) entered forwarding state [ 388.069374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.158385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.821715][ T6423] device syzkaller0 entered promiscuous mode [ 391.388477][ T6465] device syzkaller0 entered promiscuous mode [ 394.245246][ T6488] device syzkaller0 entered promiscuous mode [ 394.714215][ T6508] device syzkaller0 entered promiscuous mode [ 394.782480][ T6507] device veth0_vlan left promiscuous mode [ 394.791379][ T6507] device veth0_vlan entered promiscuous mode [ 395.172151][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.180953][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.188831][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.284042][ T6516] device syzkaller0 entered promiscuous mode [ 396.054109][ T6532] ================================================================== [ 396.062156][ T6532] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 396.069287][ T6532] Read of size 8 at addr ffff88810e679308 by task syz.1.1503/6532 [ 396.076934][ T6532] [ 396.079107][ T6532] CPU: 1 PID: 6532 Comm: syz.1.1503 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 396.088729][ T6532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 396.098745][ T6532] Call Trace: [ 396.101860][ T6532] [ 396.104642][ T6532] dump_stack_lvl+0x151/0x1b7 [ 396.109151][ T6532] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 396.114441][ T6532] ? _printk+0xd1/0x111 [ 396.118435][ T6532] ? __virt_addr_valid+0x242/0x2f0 [ 396.123383][ T6532] print_report+0x158/0x4e0 [ 396.127722][ T6532] ? __virt_addr_valid+0x242/0x2f0 [ 396.132931][ T6532] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 396.139004][ T6532] ? cpu_map_enqueue+0xb4/0x370 [ 396.143691][ T6532] kasan_report+0x13c/0x170 [ 396.148032][ T6532] ? cpu_map_enqueue+0xb4/0x370 [ 396.152806][ T6532] __asan_report_load8_noabort+0x14/0x20 [ 396.158272][ T6532] cpu_map_enqueue+0xb4/0x370 [ 396.162786][ T6532] xdp_do_redirect_frame+0x275/0x800 [ 396.167914][ T6532] bpf_test_run_xdp_live+0xc30/0x1f70 [ 396.173120][ T6532] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 396.178497][ T6532] ? xdp_convert_md_to_buff+0x360/0x360 [ 396.183871][ T6532] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 396.189603][ T6532] ? 0xffffffffa0003b40 [ 396.193627][ T6532] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 396.199922][ T6532] ? __kasan_check_write+0x14/0x20 [ 396.204851][ T6532] ? _copy_from_user+0x90/0xc0 [ 396.209459][ T6532] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 396.214663][ T6532] ? dev_put+0x80/0x80 [ 396.218578][ T6532] ? __kasan_check_write+0x14/0x20 [ 396.223514][ T6532] ? fput+0x15b/0x1b0 [ 396.227331][ T6532] ? dev_put+0x80/0x80 [ 396.231240][ T6532] bpf_prog_test_run+0x3b0/0x630 [ 396.236162][ T6532] ? bpf_prog_query+0x260/0x260 [ 396.241046][ T6532] ? selinux_bpf+0xd2/0x100 [ 396.245361][ T6532] ? security_bpf+0x82/0xb0 [ 396.249701][ T6532] __sys_bpf+0x59f/0x7f0 [ 396.253897][ T6532] ? bpf_link_show_fdinfo+0x300/0x300 [ 396.259105][ T6532] ? fpregs_restore_userregs+0x130/0x290 [ 396.264570][ T6532] __x64_sys_bpf+0x7c/0x90 [ 396.268838][ T6532] x64_sys_call+0x87f/0x9a0 [ 396.273154][ T6532] do_syscall_64+0x3b/0xb0 [ 396.277407][ T6532] ? clear_bhb_loop+0x55/0xb0 [ 396.281992][ T6532] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 396.287767][ T6532] RIP: 0033:0x7f0a72d8d169 [ 396.292025][ T6532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.311580][ T6532] RSP: 002b:00007f0a73b66038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 396.319820][ T6532] RAX: ffffffffffffffda RBX: 00007f0a72fa5fa0 RCX: 00007f0a72d8d169 [ 396.327627][ T6532] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 396.335450][ T6532] RBP: 00007f0a72e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 396.343253][ T6532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 396.351072][ T6532] R13: 0000000000000000 R14: 00007f0a72fa5fa0 R15: 00007ffe06f76868 [ 396.358884][ T6532] [ 396.361738][ T6532] [ 396.363908][ T6532] Allocated by task 6262: [ 396.368081][ T6532] kasan_set_track+0x4b/0x70 [ 396.372505][ T6532] kasan_save_alloc_info+0x1f/0x30 [ 396.377450][ T6532] __kasan_kmalloc+0x9c/0xb0 [ 396.381880][ T6532] __kmalloc+0xb4/0x1e0 [ 396.385867][ T6532] ops_init+0x8e/0x480 [ 396.389771][ T6532] setup_net+0x4ca/0xd60 [ 396.393854][ T6532] copy_net_ns+0x35f/0x5b0 [ 396.398103][ T6532] create_new_namespaces+0x416/0x670 [ 396.403229][ T6532] copy_namespaces+0x1d1/0x220 [ 396.407828][ T6532] copy_process+0x12e2/0x3530 [ 396.412338][ T6532] kernel_clone+0x229/0x890 [ 396.416677][ T6532] __x64_sys_clone+0x231/0x280 [ 396.421283][ T6532] x64_sys_call+0x1b0/0x9a0 [ 396.425618][ T6532] do_syscall_64+0x3b/0xb0 [ 396.429873][ T6532] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 396.435601][ T6532] [ 396.437766][ T6532] Freed by task 2626: [ 396.441588][ T6532] kasan_set_track+0x4b/0x70 [ 396.446017][ T6532] kasan_save_free_info+0x2b/0x40 [ 396.450890][ T6532] ____kasan_slab_free+0x131/0x180 [ 396.455825][ T6532] __kasan_slab_free+0x11/0x20 [ 396.460425][ T6532] __kmem_cache_free+0x21d/0x410 [ 396.465194][ T6532] kfree+0x7a/0xf0 [ 396.468843][ T6532] cleanup_net+0x830/0xbf0 [ 396.473094][ T6532] process_one_work+0x73d/0xcb0 [ 396.477781][ T6532] worker_thread+0xa60/0x1260 [ 396.482295][ T6532] kthread+0x26d/0x300 [ 396.486199][ T6532] ret_from_fork+0x1f/0x30 [ 396.490452][ T6532] [ 396.492619][ T6532] Last potentially related work creation: [ 396.498184][ T6532] kasan_save_stack+0x3b/0x60 [ 396.502693][ T6532] __kasan_record_aux_stack+0xb4/0xc0 [ 396.507896][ T6532] kasan_record_aux_stack_noalloc+0xb/0x10 [ 396.513540][ T6532] insert_work+0x56/0x310 [ 396.517790][ T6532] __queue_work+0x9b6/0xd70 [ 396.522131][ T6532] queue_work_on+0x105/0x170 [ 396.526573][ T6532] cpu_map_free+0x1e7/0x2c0 [ 396.530898][ T6532] bpf_map_free_deferred+0xf7/0x1b0 [ 396.536100][ T6532] process_one_work+0x73d/0xcb0 [ 396.540864][ T6532] worker_thread+0xa60/0x1260 [ 396.545377][ T6532] kthread+0x26d/0x300 [ 396.549287][ T6532] ret_from_fork+0x1f/0x30 [ 396.553550][ T6532] [ 396.555809][ T6532] Second to last potentially related work creation: [ 396.562323][ T6532] kasan_save_stack+0x3b/0x60 [ 396.566830][ T6532] __kasan_record_aux_stack+0xb4/0xc0 [ 396.572040][ T6532] kasan_record_aux_stack_noalloc+0xb/0x10 [ 396.577681][ T6532] call_rcu+0xdc/0x10f0 [ 396.581673][ T6532] cpu_map_free+0x109/0x2c0 [ 396.586012][ T6532] bpf_map_free_deferred+0xf7/0x1b0 [ 396.591047][ T6532] process_one_work+0x73d/0xcb0 [ 396.595736][ T6532] worker_thread+0xa60/0x1260 [ 396.600366][ T6532] kthread+0x26d/0x300 [ 396.604264][ T6532] ret_from_fork+0x1f/0x30 [ 396.608519][ T6532] [ 396.610686][ T6532] The buggy address belongs to the object at ffff88810e679300 [ 396.610686][ T6532] which belongs to the cache kmalloc-192 of size 192 [ 396.625008][ T6532] The buggy address is located 8 bytes inside of [ 396.625008][ T6532] 192-byte region [ffff88810e679300, ffff88810e6793c0) [ 396.638065][ T6532] [ 396.640246][ T6532] The buggy address belongs to the physical page: [ 396.646489][ T6532] page:ffffea0004399e40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10e679 [ 396.656554][ T6532] flags: 0x4000000000000200(slab|zone=1) [ 396.662031][ T6532] raw: 4000000000000200 ffffea0004720cc0 dead000000000002 ffff888100042c00 [ 396.670648][ T6532] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 396.679060][ T6532] page dumped because: kasan: bad access detected [ 396.685322][ T6532] page_owner tracks the page as allocated [ 396.690860][ T6532] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 5188, tgid 5187 (syz.3.1171), ts 316635211142, free_ts 316618129561 [ 396.709100][ T6532] post_alloc_hook+0x213/0x220 [ 396.713689][ T6532] prep_new_page+0x1b/0x110 [ 396.718030][ T6532] get_page_from_freelist+0x3a98/0x3b10 [ 396.723409][ T6532] __alloc_pages+0x234/0x610 [ 396.727834][ T6532] alloc_slab_page+0x6c/0xf0 [ 396.732260][ T6532] new_slab+0x90/0x3e0 [ 396.736164][ T6532] ___slab_alloc+0x6f9/0xb80 [ 396.740596][ T6532] __slab_alloc+0x5d/0xa0 [ 396.744764][ T6532] __kmem_cache_alloc_node+0x207/0x2a0 [ 396.750054][ T6532] kmalloc_trace+0x2a/0xa0 [ 396.754396][ T6532] do_check+0x2b92/0xe040 [ 396.758560][ T6532] do_check_common+0x6ca/0xca0 [ 396.763161][ T6532] bpf_check+0x6d12/0x17ed0 [ 396.767498][ T6532] bpf_prog_load+0x1304/0x1bf0 [ 396.772111][ T6532] __sys_bpf+0x52c/0x7f0 [ 396.776193][ T6532] __x64_sys_bpf+0x7c/0x90 [ 396.780546][ T6532] page last free stack trace: [ 396.785049][ T6532] free_unref_page_prepare+0x9f1/0xa00 [ 396.790346][ T6532] free_unref_page+0xb2/0x5c0 [ 396.794863][ T6532] __free_pages+0x61/0xf0 [ 396.799022][ T6532] __vunmap+0x9c6/0xb80 [ 396.803018][ T6532] vfree+0x5c/0x80 [ 396.806573][ T6532] bpf_prog_calc_tag+0x65f/0x8f0 [ 396.811450][ T6532] resolve_pseudo_ldimm64+0xe0/0x1240 [ 396.816645][ T6532] bpf_check+0x5d2b/0x17ed0 [ 396.821001][ T6532] bpf_prog_load+0x1304/0x1bf0 [ 396.825585][ T6532] __sys_bpf+0x52c/0x7f0 [ 396.829659][ T6532] __x64_sys_bpf+0x7c/0x90 [ 396.833925][ T6532] x64_sys_call+0x87f/0x9a0 [ 396.838253][ T6532] do_syscall_64+0x3b/0xb0 [ 396.842504][ T6532] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 396.848238][ T6532] [ 396.850404][ T6532] Memory state around the buggy address: [ 396.855877][ T6532] ffff88810e679200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 396.863773][ T6532] ffff88810e679280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 396.872114][ T6532] >ffff88810e679300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 396.880016][ T6532] ^ [ 396.884174][ T6532] ffff88810e679380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 396.892076][ T6532] ffff88810e679400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 396.900000][ T6532] ================================================================== [ 396.908059][ T6532] Disabling lock debugging due to kernel taint [ 396.914013][ T6532] general protection fault, probably for non-canonical address 0xe0c80d401ede0153: 0000 [#1] PREEMPT SMP KASAN [ 396.925966][ T6532] KASAN: maybe wild-memory-access in range [0x06408a00f6f00a98-0x06408a00f6f00a9f] [ 396.935065][ T6532] CPU: 1 PID: 6532 Comm: syz.1.1503 Tainted: G B 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 396.946573][ T6532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 396.956554][ T6532] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 396.961937][ T6532] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 c6 1c 25 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 396.981370][ T6532] RSP: 0018:ffffc90000c77600 EFLAGS: 00010206 [ 396.987271][ T6532] RAX: dffffc0000000000 RBX: ffffffff8674f998 RCX: 0000000000080000 [ 396.995084][ T6532] RDX: ffffc90001319000 RSI: 000000000003259e RDI: 000000000003259f [ 397.002889][ T6532] RBP: ffffc90000c77638 R08: ffffffff819827ae R09: fffffbfff0f6e8fd [ 397.010703][ T6532] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 397.018530][ T6532] R13: 00c811401ede0153 R14: 06408a00f6f00a9a R15: 0641017f00000a42 [ 397.026761][ T6532] FS: 00007f0a73b666c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 397.035534][ T6532] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.041947][ T6532] CR2: 000020000065a000 CR3: 0000000137523000 CR4: 00000000003506a0 [ 397.049950][ T6532] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.057751][ T6532] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 397.065569][ T6532] Call Trace: [ 397.068699][ T6532] [ 397.071467][ T6532] ? __die_body+0x62/0xb0 [ 397.075648][ T6532] ? die_addr+0x9f/0xd0 [ 397.079638][ T6532] ? exc_general_protection+0x317/0x4c0 [ 397.085140][ T6532] ? asm_exc_general_protection+0x27/0x30 [ 397.090679][ T6532] ? cpu_map_enqueue+0xce/0x370 [ 397.095364][ T6532] ? cpu_map_enqueue+0x113/0x370 [ 397.100132][ T6532] xdp_do_redirect_frame+0x275/0x800 [ 397.105252][ T6532] bpf_test_run_xdp_live+0xc30/0x1f70 [ 397.110464][ T6532] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 397.115840][ T6532] ? xdp_convert_md_to_buff+0x360/0x360 [ 397.121216][ T6532] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 397.127732][ T6532] ? 0xffffffffa0003b40 [ 397.131752][ T6532] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 397.138003][ T6532] ? __kasan_check_write+0x14/0x20 [ 397.142947][ T6532] ? _copy_from_user+0x90/0xc0 [ 397.147548][ T6532] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 397.152863][ T6532] ? dev_put+0x80/0x80 [ 397.156758][ T6532] ? __kasan_check_write+0x14/0x20 [ 397.161702][ T6532] ? fput+0x15b/0x1b0 [ 397.165520][ T6532] ? dev_put+0x80/0x80 [ 397.169424][ T6532] bpf_prog_test_run+0x3b0/0x630 [ 397.174209][ T6532] ? bpf_prog_query+0x260/0x260 [ 397.178911][ T6532] ? selinux_bpf+0xd2/0x100 [ 397.183232][ T6532] ? security_bpf+0x82/0xb0 [ 397.187569][ T6532] __sys_bpf+0x59f/0x7f0 [ 397.191641][ T6532] ? bpf_link_show_fdinfo+0x300/0x300 [ 397.197204][ T6532] ? fpregs_restore_userregs+0x130/0x290 [ 397.202649][ T6532] __x64_sys_bpf+0x7c/0x90 [ 397.206906][ T6532] x64_sys_call+0x87f/0x9a0 [ 397.211255][ T6532] do_syscall_64+0x3b/0xb0 [ 397.215493][ T6532] ? clear_bhb_loop+0x55/0xb0 [ 397.220019][ T6532] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 397.225742][ T6532] RIP: 0033:0x7f0a72d8d169 [ 397.230031][ T6532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.249431][ T6532] RSP: 002b:00007f0a73b66038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.257675][ T6532] RAX: ffffffffffffffda RBX: 00007f0a72fa5fa0 RCX: 00007f0a72d8d169 [ 397.265488][ T6532] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 397.273295][ T6532] RBP: 00007f0a72e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 397.281330][ T6532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 397.289138][ T6532] R13: 0000000000000000 R14: 00007f0a72fa5fa0 R15: 00007ffe06f76868 [ 397.297059][ T6532] [ 397.300058][ T6532] Modules linked in: [ 397.303854][ T6532] ---[ end trace 0000000000000000 ]--- [ 397.309095][ T6532] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 397.314443][ T6532] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 c6 1c 25 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 397.333929][ T6532] RSP: 0018:ffffc90000c77600 EFLAGS: 00010206 [ 397.339827][ T6532] RAX: dffffc0000000000 RBX: ffffffff8674f998 RCX: 0000000000080000 [ 397.347618][ T6532] RDX: ffffc90001319000 RSI: 000000000003259e RDI: 000000000003259f [ 397.355594][ T6532] RBP: ffffc90000c77638 R08: ffffffff819827ae R09: fffffbfff0f6e8fd [ 397.363447][ T6532] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f00000 [ 397.371350][ T6532] R13: 00c811401ede0153 R14: 06408a00f6f00a9a R15: 0641017f00000a42 [ 397.379170][ T6532] FS: 00007f0a73b666c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 397.387930][ T6532] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.394326][ T6532] CR2: 000020000065a000 CR3: 0000000137523000 CR4: 00000000003506a0 [ 397.402530][ T6532] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.410489][ T6532] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 397.418331][ T6532] Kernel panic - not syncing: Fatal exception in interrupt [ 397.425441][ T6532] Kernel Offset: disabled [ 397.429810][ T6532] Rebooting in 86400 seconds..