last executing test programs: 2.691419107s ago: executing program 2 (id=847): r0 = syz_clone(0x40400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x5, 0x0, 0x0) socketpair(0x1e, 0x6, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x94, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff0b07, 0xfffffffffffffffb}, 0x100020, 0x1, 0x2, 0x9, 0x7, 0x6, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68, 0x0, 0x7, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x7c, 0x1, 0x6}, {0x6}]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5d31, 0x80008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, 0xd7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) sendmsg$unix(r6, 0x0, 0x0) sendmsg$inet(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) sendmsg$inet(r6, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180)=r3, 0x4) sendmsg$tipc(r2, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x4, 0xffffffff}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x40000) 2.597128268s ago: executing program 1 (id=848): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x40000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0x1c, 0x3, 0x81, 0x2, 0x0, 0xffffffffffffff81, 0x884b3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x200, 0x8000000000000000, 0x8, 0x9, 0x5, 0x7, 0x5, 0x0, 0xaa, 0x0, 0x7f}, 0xffffffffffffffff, 0x3, r0, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1f, 0x401, 0x0, 0x6, 0x10, 0xffffffffffffffff, 0x16e0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r1 = perf_event_open(&(0x7f0000001080)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000005, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffc000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000540)='\xb1z\xb7&+\x1e\xbf\xa0\xb4\xdf\x81\x9b\xff\x87zwWL\x9d\xb2;h>69\xce\xb8\x9a\xef^\x98\x1b\xf0\xb7\xff6\x17l\x06\bw<@\x0e\xff\xef\xc6\xeb\x8f\xc6\x18\xbcB\xe0\xfe\xe6\xf8\xb2\xcbuo\xfd\x93.\xf5f\x96:\xef_[\xfb\xcar\xef\xcaA\xe9\xa1\"\xb7\xa1\xdf\xc7\xf5\x1e\x02\xad\xa2A\xcd\xd7\x9a\xb3\x8c\x10\x01\x83\x18\xb6lB\xbe\x8b\x18TH\n\xe8\r\xb8/\xc2oH\x92\xe5\t\xbde\xacuj\xefM\x14\xe8\xe2`\xa2\x03G5\xee\xc9\x00\xd1\x0f\xc2y?') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000006000000040000000000000803000000000000000000000d00000000010000000000000c00000000006100006100de6e8e6d2882cab9f8b9028e91137e9917e88ff87c1b2f0b3f703c34e0bc6bc3c87023cb357a3afa29bb59ba2e28061c4dea9c1dff7990e47e2fbe2b899169490309d3f04ea0f6662a97cfe8c25dbdfd3c08cdfd0cd7"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000002000000, 0x0, 0x0, 0x0, 0x0, 0x500, 0x4000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x4a, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000440)=[{0x50, 0x0, 0x3, 0x11}, {0x6, 0x0, 0x0, 0x1}]}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x0, 0x3, 0x83800000}, {}, {0x28}, {0xb1, 0x0, 0x0, 0x1ff}, {0x6, 0x3}]}) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2d, 'perf_event'}, {0x2b, 'cpu'}]}, 0x11) 2.573268078s ago: executing program 0 (id=849): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000680)="639f16f8", 0x4}, {0x0}, {0x0}, {&(0x7f0000001280)="ab", 0x1}], 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xe, &(0x7f0000001880)=ANY=[@ANYRES32=r1, @ANYRESHEX], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f00000000c0)={0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.340221951s ago: executing program 0 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009b0"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40800000000000073113700000000008510000002000000b7000000000000009500c200000000009500001200000000f677cda0bb48b53d8c0326c4ac14ab4aa0fe9134ce490fdcf2c0ec692c832d29145775cb86903dcee0112f27f81554055af027e6de30ddcb1d2196ff3be6df78cde030d8323d695bcc55c3ed384e0bc4"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.297544931s ago: executing program 2 (id=854): perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006110a00000000000630138000000000095000900000000009d6d00538c1d0c3ed229d7856c4405f6e871493781d7a108273f2934c12e60d6608bd8af2f0712a7fa65381dbd87eb2278232da2f8d91dbb6d6a95a77868b71fd067ab6413fe2f4a7ae0013826a8c63b8a2c2c256024b7050d47ec6e00c904f460364714b2b56f66be31e970e49fd146"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x21000000}]}, @restrict={0x0, 0x0, 0x0, 0x6, 0x2}]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xb, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x36, 0x3}, @volatile={0x9, 0x0, 0x0, 0x9, 0x1}, @volatile={0xd, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x0, 0x61, 0x61, 0x30, 0x61, 0x30, 0x5f, 0x5f, 0x0]}}, &(0x7f00000001c0)=""/173, 0x4b, 0xad, 0x0, 0x1, 0x10000, @value=r1}, 0x28) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)=r0}, 0x20) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8, '\x00', 0x0, r2, 0x4, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000009000000020000000d00000042000000", @ANYRES32, @ANYBLOB="00fc00000000000000fb25000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1, 0xfffffffc, 0x10000, @value}, 0x28) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000028000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002280)={{r9}, &(0x7f0000002200), &(0x7f0000002240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000000200)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r8}, &(0x7f0000000780)=0x40000000, &(0x7f00000007c0)='%pS \x00'}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001040)={{r8}, &(0x7f0000000fc0), &(0x7f0000000500)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r8}, &(0x7f00000000c0)=0x40000000, &(0x7f0000000100)='%pI4 \x00'}, 0x20) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x4, 0x2, 0x5, 0xfc, 0x0, 0x100, 0x20004, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x4}, 0x3040, 0x1, 0xd91, 0x1, 0x960, 0x80000000, 0x20, 0x0, 0x88, 0x0, 0x80000000}, 0xffffffffffffffff, 0x9, r0, 0x1) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0xe, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, r10, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r10) write$cgroup_subtree(r10, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r10, 0x8b0f, &(0x7f0000000000)={'bridge_slave_1\x00'}) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)=@generic={&(0x7f0000000800)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x26, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x2, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x7, 0x0, 0xc, 0x5, 0xb, 0x0, 0x8}, @ringbuf_query, @map_idx={0x18, 0x2, 0x5, 0x0, 0xd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='GPL\x00', 0x40, 0xe5, &(0x7f0000000640)=""/229, 0x41100, 0x24, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000740)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r6, r8, r10, r11, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x1, @void, @value}, 0x94) 2.124643124s ago: executing program 3 (id=856): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'vlan1\x00'}) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x9, 0x9, 0xf8, 0x2, 0x0, 0x2, 0x4, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x675, 0x7ff}, 0x2d40, 0xe, 0x8000, 0x3, 0x8, 0x100000, 0x2, 0x0, 0x8000000, 0x0, 0x3}, r0, 0x7, 0xffffffffffffffff, 0x9) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7d, 0x80, 0x6, 0x6, 0x0, 0x69, 0x471c8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x110afc4c7fb18e72, 0x9, 0x8, 0x4, 0x6, 0xff, 0x9, 0x0, 0x86, 0x0, 0x5}, r3, 0x3, r4, 0x1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x6) openat$cgroup_subtree(r0, &(0x7f0000000240), 0x2, 0x0) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r1}, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f00000002c0)={0x1, 0x0, [0x0]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0, 0xc8, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xe1, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r7}, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x690400, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f00000006c0)=r9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0x1, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)=r9}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r11}, &(0x7f00000007c0), &(0x7f0000000800)=r9}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x9, [@volatile={0x3, 0x0, 0x0, 0x9, 0x3}, @float={0x8, 0x0, 0x0, 0x10, 0x2}, @var={0x5, 0x0, 0x0, 0xe, 0x4, 0x2}, @volatile={0x10, 0x0, 0x0, 0x9, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0xffffff65}}, @enum={0x3, 0x3, 0x0, 0x6, 0x4, [{0xa, 0x9fec}, {0x8, 0x1000}, {0xd, 0x4}]}, @restrict={0x6}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0xb6}}, @fwd={0xc}]}, {0x0, [0x61, 0x2e, 0x2e, 0x2e, 0x30, 0x0, 0x30]}}, &(0x7f0000000980)=""/115, 0xcd, 0x73, 0x0, 0xd, 0x10000, @value=r6}, 0x28) r12 = openat$cgroup_ro(r0, &(0x7f0000000a40)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_subtree(r12, &(0x7f0000000a80)={[{0x0, 'cpu'}, {0x2d, 'net_cls'}, {0x2b, 'perf_event'}, {0x2d, 'cpuacct'}, {0x2b, 'cpu'}]}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0x401, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={r12, 0x58, &(0x7f0000000b00)}, 0x10) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f0000000bc0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r11, 0xffffffffffffffff}, &(0x7f0000000c00), &(0x7f0000000c40)=r12}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x16, &(0x7f0000000cc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xbd}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r13}}, @map_fd={0x18, 0x2, 0x1, 0x0, r11}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000d80)='syzkaller\x00', 0x10, 0x29, &(0x7f0000000dc0)=""/41, 0x40f00, 0x4, '\x00', r8, @fallback=0x13, r0, 0x8, &(0x7f0000000e00)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000e40)={0x2, 0x3, 0x9, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0x2, 0xfd, 0x92, 0x2, 0x0, 0xe, 0x8800, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf3d, 0x3, @perf_bp={&(0x7f0000000f40), 0x1}, 0x6021, 0x6, 0x8, 0x3, 0x0, 0x5, 0x2, 0x0, 0xae, 0x0, 0x663}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f0000001000)) bpf$TOKEN_CREATE(0x24, &(0x7f0000001040)={0x0, r11}, 0x8) openat$cgroup_type(r0, &(0x7f0000001080), 0x2, 0x0) 2.040785075s ago: executing program 2 (id=857): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xb21, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xc9b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='mm_khugepaged_scan_pmd\x00', r0}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001900)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r7, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000018c0)="f6ea09c34d16ec2a7f2e324d629eeca40003fcff60009ba53886dd90", 0x0, 0x608, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) close(0xffffffffffffffff) r8 = gettid() bpf$MAP_CREATE(0x0, 0x0, 0x50) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x32080, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) r9 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r9) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, r8, 0xbfffffffffffffff, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="460a0000000000006311340000000000180000000000000000000000000000008f1c2d1400000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x11, 0x3, 0x5, &(0x7f0000000080)) 1.64504113s ago: executing program 3 (id=858): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffebf, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x17) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/180) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='timer_start\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xfdef) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x5452, 0x87dc72b1640eee16) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = gettid() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r7, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880}, 0x40008) close(0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='bdi_dirty_ratelimit\x00', r3, 0x0, 0x3b}, 0x18) close(r9) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000020000000500000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\\{', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1.60494945s ago: executing program 4 (id=859): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff4) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/131, 0x2d, 0x83, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r1, 0x0, 0x2, &(0x7f00000001c0)='{\x00'}, 0x30) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) close(r6) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x61, 0x0, 0x0]}}, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.402994093s ago: executing program 0 (id=860): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10042, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x4d}, {&(0x7f0000002a00)=""/4105, 0x1009}, {&(0x7f0000000440)=""/89, 0x59}], 0x3}, 0x2) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000004"], 0x48) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef00010000000029"], 0x66) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) (rerun: 64) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/35) 1.225058365s ago: executing program 0 (id=861): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB], 0x0, 0x3d21, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000e1e, 0x0, 0x60e}, 0x2c) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4f, 0x4f, 0x7, [@fwd={0x7}, @datasec={0xc, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x3076, 0x6}], "5cd246"}, @typedef={0xe, 0x0, 0x0, 0x8, 0x5}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, 0x55, 0x4}, @float={0xb, 0x0, 0x0, 0x10, 0x10}]}, {0x0, [0x5f, 0x0, 0x61, 0x61, 0x2e]}}, &(0x7f0000000380)=""/117, 0x6f, 0x75, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x8, '\x00', 0x0, r3, 0x2, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000040000000850000004300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.222471215s ago: executing program 2 (id=862): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3e}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0xffffff45, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001100)='cpu\t&0&&\t') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x18) close(0xffffffffffffffff) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a824e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a9d207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e644d633d2abe9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac7a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3f0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe72d02ce9f2000000006f63ae8311afc4943c963d39e42c54a3f52d121bfb425fe268892f654febdaee43e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1f00000008000000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8000000003927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b2581b555fa9a2d74392939b4dbaa9e620e22ab975ac3a5a329157762c1f29075fbdd39451a56b97c90e4fde6782a7c78e7fbe8400054dcafcd51e9eef2d2ea10a3f2636ac2239cef5d8505060de55f472aa89cb8e0188f2ee96cb1ae8dee3c03d0a942c6289cbc4499cea402bd0550520f4aae98c436f18a667ae4efeb5e6a4b1b3f53536145a87578eac8bfc1037acd9d9629449714ed1302714c3519fdd8529b5a86ce2fabb7f285fe73730000000000000000000000000000000073b6f8e9255567374cb2cc80be58fca5b1dc50d85342e56beda632edb7f0a4abcabae102fadfbffecc6b1549315dda8e09d18a7fe5e1574e4fad426b6ca211da39a16dffdd661a20b20c390e00004b002cd83b754c3d32819c823027b3cf8f8da6e63d099712be370bb2aa06debff931ea0a2e7aa0390000000000000045b6720d74c470d49e1e97d1668bb75ad994089d723c2eeaad3f857937fa3df615121a1841ed452dd395788e1a82efda18b41c06c948ef44af8500fbe1ee0828a3b047afb80435935b0f99b381dcf101e9a1593bdaab3bc88c70bf56995a4790a339e1b62516356644ed7df6db419d0976a5169e68e8bd4712552c5ec03f2818c17c4a5bf1e5ecd9bb40074a63c66b61f4779226a99dc5ff9c442e93991570797493569e6f9ccd6d73bcbce41022d4731fc61b6bf0188c74a21471332a546ffe8e9dd738aa2ca782ff5a547a1ad7c348c59ff99d1496404eafcd0333df8f2801d39ad0c82735af24b819efc2fd67c6a53835f0af6a51d1b9123f4b9af7fa2ee2ebf4bc2973cf04380b41aa7577e35bcd28446bfcea19aa85440fe0fdce12e53da7b8842b7527a34d1bcb16fcdc84f2c46a78c01c2ff463cdd0d65267b0822e899e893514a02acd8c21583d181208175d08ff75223da84d53656eb7ab46ad442d70c67a6010029329aaf116308d57e77065464eb94ba18e680c2030b4212c135a3c3bbce5e911453b9e35e5b2a0390ebeb084988880a7b07435188680ce166b8858f00876c191fd4df2c32440ddcce441019952b709ad86d35168a442cfb9d399172c436a744649c810ce30505348d6f7bc87f0c202ab626acfaf0c732a3536fd46796b1bb6a2217834db8066789735a67dc95c679d02e0eaf743911bde21ffe0b6ccda73dee5694020544392d0538a8075706b26b2680555bd5dd1b4e2f59275c02372ff99d5f1066d018016c43541c6374be429d483f513c84a7dc1aced670625a93082a9bfaa86b2aa73ada8945b088d9ec0aa549a8ec8e50060fcace5e89ee1ffc1dc0f8a87"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00001100630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r5, 0x27, 0x14, 0x0, &(0x7f0000000000)="f8ad1dcc02cb29dcc80032008100", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x11, &(0x7f00000000c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0xfdffffff}}, [@map_fd={0x18, 0x2, 0x1, 0x0, r6}], {{0x6, 0x1, 0xd, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.026787897s ago: executing program 1 (id=863): socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x12, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20408, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext={0x0, 0x9}, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x2000001}, 0x40001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000240)=ANY=[], 0xffdd) 906.806389ms ago: executing program 0 (id=864): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0xfe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d9a4e89b16ae9a2659f9afd89193c9d5552944dc1a8db9355b344ef4aadb652b7d8db2ce6cf48042dbe219253d3f7fded8216e2871d0709071bc2c195e0d4ab556ab3674d1f6b400d581eb31a9d402056f6189a6f723638f9d25d83e67d179ddffe08d0b43012d7676a0617336cfb198c05a"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0}, 0x18) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) socketpair(0x22, 0x5, 0x3, &(0x7f0000000580)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x323, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/36, 0x24}, {&(0x7f0000002780)=""/3, 0x3}], 0x6, &(0x7f0000002840)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x40010042) (async) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00086c00db5b6861589bcfe8875a06030000002300"/48], 0xfdef) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x8, 0x0, 0x103, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x9}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 872.055449ms ago: executing program 1 (id=865): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x4, 0x562, 0x1, 0x10, r2, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = gettid() (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r3, 0x8, r4, 0xa) (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x9, 0x7f, 0x78, 0x6, 0x0, 0x1, 0x102, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80000000, 0xff}, 0x90c, 0x7, 0x8, 0x4, 0xf, 0xff, 0x8, 0x0, 0x2, 0x0, 0x83}, r3, 0x1, r0, 0x3) r5 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x40000000009}, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu~-0\t\t\t') (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2e0, 0x5ee, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f91731dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 802.55857ms ago: executing program 0 (id=866): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x94}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0xd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000000000063110a000000000005000000000100009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, r1, 0x1, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0xd, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x500, 0x4000000}, 0x28) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, 0x0, 0xfffffffffffffec4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x2, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/16], &(0x7f0000000380)='syzkaller\x00', 0x48000000, 0xef, &(0x7f00000007c0)=""/239, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x37, r1, 0x8, &(0x7f0000000700)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x9, 0x9, 0x3}, 0x10, 0x0, r0, 0x6, &(0x7f0000000300)=[0xffffffffffffffff, r2, r2, r2, r7, 0xffffffffffffffff], &(0x7f0000000900)=[{0x1, 0x2, 0xb}, {0x2, 0x1, 0xf, 0xa}, {0x3, 0x1, 0xa, 0x2}, {0x2, 0x1, 0x2}, {0x2, 0x3, 0x1, 0x4}, {0x5, 0x1, 0x8, 0x3}], 0x10, 0x8, @void, @value}, 0x94) socketpair(0x1e, 0x3, 0x7, &(0x7f0000000740)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) 712.681721ms ago: executing program 3 (id=867): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0xfc, 0x2, 0x5, 0x1, 0x0, 0x8, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x952, 0x0, @perf_bp={&(0x7f0000000040), 0x11}, 0x4614, 0x1, 0x40, 0x3308992493b48c13, 0x7, 0x9, 0x3, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000002000000000000008100"], 0x50) (async) write$cgroup_subtree(r6, &(0x7f0000000000), 0x15) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0xf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x1ff) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r3}, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='}*\x00') 670.476021ms ago: executing program 4 (id=868): socketpair(0x1, 0xa, 0xe2de, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f0000000000)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x9}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x21, &(0x7f00000000c0)=""/33, 0x40f00, 0xe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0xe, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x1], &(0x7f0000000200)=[{0x5, 0x2, 0xb, 0xb}, {0x2, 0x2, 0x1, 0x6}, {0x3, 0x4, 0xb, 0x4}, {0x1, 0x4, 0xc, 0xc}, {0x3, 0x5, 0x10, 0x5}], 0x10, 0x7f, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) 585.787613ms ago: executing program 4 (id=869): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000040)=""/85}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x0, 0x5, 0xbf1, 0x60140, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0xcef, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1c, 0xffff7fff, 0x8, 0x1ff, 0x1, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x1b, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x686cc2c1, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@exit, @alu={0x4, 0x0, 0x2, 0x7, 0x9, 0xc, 0xfffffffffffffffc}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x9a, &(0x7f0000000540)=""/154, 0x41000, 0x6, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x9, 0x200, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r1, r2, r3, r4], 0x0, 0x10, 0x9, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c008fc6da4fb2e98e5083aa3c0ad0d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2f9, 0x4888, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632f77fbac141411e0000601be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 581.644322ms ago: executing program 2 (id=870): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYBLOB="000000f34279e645765f5f"], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7a0af8ff7525787cbfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000b2595285faa6ead0169191d54f8196217fc563e2fc91f6da4dad4fdc2eb1b5986fc4a3f611a7c80000040000000000b1a297cfddd73f30f2382f6cda4bfdd45be583823c0f092248a57d48621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000000000800db583620ce7243d1ae9f2cfe401dbef6619358399aa9c2acd068c03efefd8bc77edf2d34b12cd48a1b20fb7dd843267e0331759f4ec6b5b0af58e604f494eff289026d5045ef08000000000000007718a09f4800afc26abba34635d0e8b598a51bc742135a6e1d33fe226c944bc70bb30d435aa8b5202db761014b1b999a12df6bee431a6681000000263b6233e1c0fe30e384c3cb07b74a72291a1a2b523dd81b6651b1ee48bb004823ebcd8c65743f31f84b263ab9b3426692f01ad194f302d7a658e90000000001000000b6b2f25ddb8c640ab321a402058c9221b6870814cf4ee23ddb79fff5eb156e0a000000000000f2bd1d4a178d86d6935eb8b75bc4eb680d10e8b6ad4c6c8674caf63ff76622939a20d4aadf85db40179c2cf83ee07e30a279d8f9f3bc282deb43a03409f8e6972f3f720d045923702cede0f3e91411f3f1b16f065624f280a7dc938db910f93c49b9e0aa390d0da6972ed719d7e0efb2bb713d1890e317c8de105c3933fd5d5bf38f6b9fc39fc829dcfe4af8ac5fbb7314a7a433e0182767d1376eda2b9c66200349e62d4d0ab1a1dc51907c98000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x1a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf301}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x17, &(0x7f0000000500)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}}, @initr0, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @tail_call]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000680)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc8, 0x800000, 0x0, 0x20000000000000, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x31, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="130000001000be88ef8376ba2000000200"/27, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002d80)={r5, &(0x7f0000001c80), 0x0}, 0x20) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x12}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x18) close(r4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f00000002c0)='./file0\x00', r8}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907051175f37538e486dd63fc80fc000c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) close(r3) gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8910, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'caif0\x00', 0x1}) 536.922833ms ago: executing program 3 (id=871): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000003460200bfa30000000000001702000000feffff7a0af0ff14ffffff79a4f0ff00000000b7060000ff0800007e640200000000005502faff037202000404000001007d60a6040000001000006a0a58fe39000f00850000005a000000bc600000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c4580034fb000000e3a94bd24d2eb3860d808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b893d3b72cd6c832e986440ff0a7e8620cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a1f00e891728807982d90e116bba29bb70900000000000000c63ad2e7402f9cb424ac416e66af9ebbfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b464d9e57dfdb06dcf9101000100130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ebdecbd061772daa52a38539295d3fea7a7e669441e1ff04114dfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cbe8925efd0c81af69a3e97588878d7ce18b68bc37e061d33357d6a39d33c702576cc2a8891663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000a2a283801ff218538cb12c72b56ffb6b7a062581ec749f5700000000009f1f5ab2e02739ccd50523d3360300005cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c893e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24dba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c72cfda827b8926a6dc6bc19ce398cb8fe48b11b7f93e6fdfb040283c9627bd40909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9598eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89cff41552996e20a585c7d265bd749eeba040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d809bf956f1af51cf3c0711792d3071dfdaec3c66053cdb00028f6fba8da8f53de39a5999e56fc26ae866674627c8a53d3fd245050060ed40782d1d98bf1e1f5dfd4d1fb399624c12732e300818b222ce029ce01055f941721226e3e5f05d2837240f8f6831b6ef2a02ec64aae1eea9cfac06d8b7042e8ebdc6cb0d4a140e1e631d06afc99d397c5b67b290344e347c953806b298f288884335f624378b3748a4a86bbd0a62127b2c28ce3737661b98bd45965b537ece7bd4e365ffd5567df4d02034c8d488a49c6fb1a0a02eaab2f271d3a14e44211e4ff602d146f72355972860bdd14719d65301964d022819b75696ce47534c9d989d69a445095ff8fbebd2c84635acc333f2aca4623cfe9f9e6c3f9fbb4374c08e1be5eec12c329a87d335fd7a52a4e4e7c2e57fa2f0df9500347b300f84230783cb665f3fa44f5d6fa987aa93c2619ef4977f9e4d38adec323778f3bc987533ffd85fe5417398a3001b394fccbd2faee83b5e2b8a2dd18cf067b619a82c4706531b3ef336a84e825c63b9bc7b98b4ad6a471692224adef86f4c9930169dfa133e22929d5a27e10bfbcfe7c02ca451afd74d26f489e0e09cf1b596ae0c959cf26cb0c8114a9311b7f2fe2ad977074ff5f62f6777a20700414ed03ba3d7404eadd43a62ad1173491a5c099290393e1f85aeb3886fbb7f6646212054a850d58a71c6d6027cd3a5ff22e98672349f9bddb23622e2f19b39e51ced84524567ec1fcb233a2fb85371e9b08b6fd4adcd4db148ed26757123a0e604bcf6ffdcc303956e1805f1746361bd3eeb55d3fefe6ac274c2e6c78963430118942d62a465698e600dadd81a53ffd29358746e8db2499e3fca62b0ff660b0aaeedadeb194a9217e9fed2ce04cc24451871d5bcd76173ab7123cc27eef33dbb4d3c3bf1fc2df68a98345c15667388c5000000000000000000000015000000c0459f900702908d4979288d06c7159ef2663dc7ea9302b10bf2da21e3990ddf20a38adc1fd15124310daf2461224cfbfd5e6265d012d60fc9e39209ce3209720f8d7bf39bf71d0d46ed6d51eede797da70cf0b7463cffc80a7a56eeb25ed0adfb146a3221c20d51f172cf2eefe1e6b28cffc1e40a789d5513626f5c4fbf65a2b5a093634b806b7ee570f70f624ce8c02d4c1ec7a9370f42a807f1d46fe77be0637a8007343b7771788f64b36cab94a99243bc780702f98f34a80f81aeb853f97c3e9586805d1a240d7e870b15defbc6b21fdc98a79759c9b8375313deea0000000009e38e9539d6b9507b6f3f8d29992d080a13aed8879a1f2cf352fb5a376427f89d432f7fe7c0cad2ce38427fc773cef47e00000000000000000000000000000000000d09b8ee6321377ffcb6cc386f8704ae9ce6c11b4bb91d0097ef2b77e0cd28af1222e68c2745eca64fa40db07f6e5925224069d14395f7170ab9c2d396f7510f65ce5b0405d8951a70a37117d13c5b2f684c52bff2dc895f5e06e497adee9de0012dd140c592137c90319f8a578007b57aaba3fb93d29a6584313e5b58f8a71cebf77a0891f3633dba69588ec728e785e6e4431fce5a143451c7a51c22b1b605347db811eb9a461f4ef2612181aa8cafc33a2047b7ba57a5"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x4a, 0x0, 0xffffffffffffffff, 0x37, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x24) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x72, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe800000fe800000875a65059ff57b00000000000000000000000000ac1414aa00006558"], 0xcfa4) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x12088, 0x0, 0x0, 0x1, 0x0, 0x73dba073, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r3, 0x0, 0x100) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)='%-5lx \x00'}, 0x20) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000001100)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRESDEC, @ANYBLOB='.'], 0x48) 490.270534ms ago: executing program 1 (id=872): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b29b80009000000000000000918090001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f0000000380)=""/75}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000700000000800000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)}, 0x40881) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0x8000000000000001}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='percpu_free_percpu\x00', r6, 0x0, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x463, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@fallback, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) 422.597825ms ago: executing program 3 (id=873): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000081b93e3d00"/28], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f00000001c0), &(0x7f0000000280)=r1}, 0x20) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r6, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x4, 0xffffffff}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) recvmsg(0xffffffffffffffff, 0x0, 0x140) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 420.720445ms ago: executing program 4 (id=874): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x5b}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x43}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1a, 0x2, 0x4, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000200)="31871b7312dd8a7f7cc7ab43adbaad94c25cdce593e505380879aed96c498b63e08ffcc2f46ef5bd941afa1389f1c9828d0161185ac859381c6c38aa3cd2eedc5904782d99a205f3b6630ffcf4f5d41f20f053d3a27e74dd2caccafd1857adddbc45c5e02b9c262a11ba54e7dd66d929e0bcbe11ea388906c0d995a838639012279b6275a468dc73d21972f185eaa63bee31e1274d042aa00bd86f4492b7fae8bff84da1ded7db413a3fa9ac6f20c5af9084e42b7e03a079324934ac4b699bba84b75ad3c566861ebeb74b00f43c1b43fb12102e120566625158428043324626e4a39100225eae15b2fe74e038b9ab1a879ea9813fdbebd37a9fa5ad460bfbe0f5e2870f132069f1217b49acaa6e57fd29c5133a860ea0a5acd6b32b99991819c974ab171f55fc3a054409acd46cd46d98c22d01ab79bb6660c5e5a2814a0392b9962e60588b536486b6bf7cfea03e0e1ee286c1826ce9fc334efcec2aeb6bf5044344831fc1a828a2d0cab7d6efcbc3ab67839a8835aeabf91c0ab573ddae4d41578be8ebf0c59ba655985c9622841bdd6179f0c698228fbed8bac784a49e0ba5f7337468f0e226e7377ea3533eaaae4d5722e57647585700e490fa2a45de70f0de691ecab4467cffd2057baef03b47711ec07913f28096cc9d688c5d39139cedcfb32e61f34fa6746bcb809649e5133f125e4517ac7fca5b732ba54f1d1404d87162ad8e604c7e34fbe51521fd5d7f4c1c7126439b54ccd07fed6111ef99601a24652b540a6b9ac1857afd6b0ac08297ad7b88607718faeb9de67ea8aca69b1aa32f02ebd8f03adeed6e6d8f19662c5cf9e4f33d3fc794fe358a51c36bfb6f963955999e0ceb65c4de92a9a7d77f2e51e028d76925f9b1a150aa37016153ab53a72977097df243c6f33093a73d603c4ea36fe5b04528e108dfffd52e85fede20558e1293cc8cd8f3cdd5afbd58c3befcf8cad5f3dcce0ed3b13497fa011b66f412384e819d71691154cc6d60046fbe2caeef545654ba0655957a3dde3f0262e3d39465e2f06652af3f8eee77047501cdcef700328b945b7ee4b05e389132a50c8db33c1cf2edb909041f9bc514cca588bd9ce1b12fda7ec768a7307ebdb8e136a6ef368dcaba13841b80e19d2d3294732b537730ba6dbcf20306bd2fb231a42529ae9ee70e8dcaf95f7d1f3853c72e39c4246fddd6ac6bd9849ab5798bfa5c0ee408f714a631e90f48e235c01a682535a973dca73fb1983c770a2c43bff149a2fdf8472d655ffff5abfd7ea4d5cfeb6e80a9d4f1c4e45309ab95b2ddaad019d27d03c87004a9af97c85bfd766c931cc1a717107f7cc9bf27f0baff9a284dc701407bea979c0470df9d690a87c5c5c6cd77adc08330486a861b093f4b0f52b015b897da451cf0615ceef11060635be0c35dc35afe0480242b6a061292150f1af8004360f014b27b92fd87049ce23f7ffd2e722983744aee9e99ff4ae0a485bc83f2db6795f7abda50cde35620ba0529fff72003290d6087b0eca8dd1ab0c920642659b46b8060e228be849d0715c570b6836ec54a66d8e83e2505cd3c4c58a09f9c71b3cf2a54e066bf99bcb3d70a46787f0b4c9369720169fda9f325597b834a9bd4c8e713d9721eb7757536034188f61e8659bf45604b9cdc29a52b4b70e98e9d8394ade2fec241781925cb44d62c12b77140073898a7e422191e6972dc29561740b61d6be18d9eb99a61d719569fa82a18e40f914da6c18ad56a6cda71186ef7eeb63d76730e5db7afb07dab4ca153859e481f6efdf8405cc31f955e427c35527056278add74f20119c36b56d30c13c3d6373cbf23852dc7948105b8493391357cf4c6f5de5b426a07604e5063b26b734632bb50fe016fcb0bc295231ce8fc935d02f3905f10c63fdb1fe190b297ef5c278c3fffdbdec6d81cbc2e39bad1fe6ac08bb73720e2ec5dc0cae209f1e05d3c7d23e2a9a81c490eef18796cb840ed68b698164e7cf71de9de472158edefae9d13058254d0cc762474a52767a867b2a4bc6e674c0f59ab1afc61f9f37aaaaeb30d616a5a4dd847db2e92b1c6a1e5111bae86e63821a8f0c658da39d29711d3caf3e8f5cf031e05a8e5dd21c962f99ca172454a6f904351be0879403bc5df9917cce07a21c97dbaf3698c5b4dc41f1e564e0f4cc91d95c09c5a398c297a03234d63efd2f04a0464ac01b3ecb81ed54c8ead6dd34130022297d21b46cb7e17ab3ef5ff240f6065774baa526fa000786a024e8b4eabb25aef60db6b25f003e045c0ee5b0673b48b7acc516e35f1aaaa9732bc18a1f27b6ddc4ddcb99f6eb8b700719444000125be7ceca7a16f68c675d239a4131b8e84f8ea2d6410d27e95b8380d6ce0a576d52ce4c5c7f9f7ea78511608517e85e336f88afac27bbaedd85fea206906d540344e7eb0e839ad519319462067dc8bbf3ab498e098e169bb0c19651c6742ef593a8ba599ba7e33b556e1aca892dafcce4222d57a1d1ce16351581823fa318aaaba2d1f7b6434c5b025547d1cab7ac279e40af5d31934d1327ad7d68f975547e57102b7dabbc3ac6853d11b6403815ab47ee8beff0dd8cd4358c6006473bdfe21e8f18cf8013ef6b8e3ed0e9af43376971ebe1c26fc27fdbc4154fe094b6efa4ca4f3b6b37f71c9676c3933b61616e6e4e7a78c9490bcc409fdbd6d6e6af9d7c477a93570cee271e9a249ed7c655b39de5d6828834cf6f1d21a31e8196c5f64198ff3c4f5effa33ee67924c950f5f7005879b6bbfe5a889a98267ad3d94917e61c2fcd0a7b7f0b475bed7c9abab213ef52321ab3e7bca429f32f156c3434a8633dc84c287f8114e22fcfa821cb47e906b50577483e0dcd621a4047ec0ad152fcc9bb8474a1f458389ca03fdd491627d9a0465481cdc5e273f5ad3088a7d15d410522ce62365cafa72178bf284157d8e698d61c910b4f595437a269b0e4df8505ed28491a4dd2fa12f3df46872aabd2c8f643ab095724279bb977d05db7a6f553f14d8b285b35774c2db60ab4c18983717e1659010ed0b9b446b908696a5e90731e84c538d477d75e2df4a4c1bdb3e3b07c79a40078c15adf0004d87e27c896b9a43d5b3d3d6bc97f14b853436a5bb0b16747f53a06114eb37cfad523bf016d325910168bd2d1b9a3354199a6a563683f9ce9e4aad60575e6d2dbf485defab2264b39f0d53dfea330814052afad75ed80b2cc6b12798ca90e3db3407eefc5af56598341c3c7dd8c74f72ba0dd03e33f866c425b309c6da325ce8b52466db66a3b1e8821530558ab0ba59a1f36f6708d50fc4ea0c7e05cf86078c7da85ac604d7c8f533fb848ee8aaec2527ce2de949c79380a8ffafc0be92f388551863a33468e6bc84b515c937f29e101599b0553de8394a0aabcbba8489ee9ab1ef42a2607da919983f4bd49974ef1586f48a17009d8619a74c616614c1cda9dfafbfd8da5f23f95492424582cd91dd0fe77c15f221895860fbb0fad478d946498e7fa49f07af092a33d3122b7c577103636952d7fabbcc1d95f97af12497f1c28804632dfafaa2040f188fd14000b61b3badb9298a80ccdc235949d0bc4d3afc1e975a3b7868fef0bca022ccb9f77628c9174e6c5f7c0104f402e4068249b720f8a261bc94ba6294cc6af97a50f133b160d0871a5bc6d394c191fb9729e2abaf6436b9ee3cb1938772059053f283010e995cd8576f28206ab7dc6065094ef0a4e77c421915624cc8f21ef444475cf7852aa9c520cf6c4b04a09273f1764d72189f16c6294d3a65302d1196b5f7a17a8d3604c031ca0b0be3a9f44169ddee16b1954282685e700aab4b29900844fec21151597d046ac35da9e90484bf3e650ee2eb62eb6b3236620ae5af076e965339f196a717dcb6e815993a21dfad70e8e8f89909535908e30820abdd76efd404e13dde64429e35c295e20b9b2e3dc1414d3efdb83724c3ce5580aff916e0c208d36e33c3526651ece852901db50d0389a5c964ba2d2192f07d69c1211d7f3ad763518a4ed8e4b56358ad412dc158e87eb07c0f507caa7e0f66e0e7a17b2e9f3de8d6aa3b9592f9687744af0ad02137cdb709fd96b7cdbc085c3da634b427b57b09fe7425b03b7fd988ffd1b8f927a030121bec050f69d2b7ef6135f51c24abcfee6588071f9c39112472af33e11dbd831e22e7fd0997fabf3e066738dceb560315e4df7f8b4afbdf18095a0be723fbcd53da74f58ee5ea264812bfb33c765e4e7aa893409fd4a47c410ed69f34915d3105283338079585d08154e50fbb549d866fdd82b109f0df228a548112f238bc7de390fdb63ea2c12e162725511efbce9f5135bb13ab59ad1b2e5130a9cd8eb9085161eed86359165b161b26a2493265758c0832b69128dd5e0e13623b1342162b99eb56ee7bd3df586867c6d1fe02589e99ec2ac879072a4beb893a3072387cd93a066d05770efaf85934e5d1d68a19adf681204b031749bd0c503f8b3a37706c9c01a0d6e245f5e26e5569cb334a18d4e272ec731f6a30a54bb1f2308d4606577f529c41f65b4dcc9996783f87d3a0be92b87fc05479c01a29f5e2c79de53a46a7fd612298a0ac47a70b284e4f2f7ff3537d833a155d52362be8a432a4b2c3d0671abf5a6aed0e0aad6f1f6d542b32d7be3c2df469d2a091b42a4826789842b337051f041a6861e9cdd67d121a37367f8e35ea7bbaa8661fd8002ca9105c61dd823c97a67ede9010261400381864e2f3fae80906b41a422bf5513c0650b91a4d6d2611850f9a0be57ebaf1d92be846f869774f998cb195743b7303f40ec043a6dd97a561ed3cd57fcb9b82501135404f486dcabf6bc8fae24aea519adeda14be765a3b4d6d9508c727cd725d0a740ed3be274f78ba97a94e8fb0822b231bc8c850f1c2681e9e7a968633536e5f2c84ef2e2a8e32d4efc4c41148a14961bea158c8904e368e11811c57cf2a97ef526143451c22125d177a354779c32275f05f910f3f8393a3e815429860dec1575081b136ef21def6a3fe337d5ca2008b11af51f9a63a378c6491df971b622512cf9b58981684aa4e164779f327e2653516048a59032a7861a5cfae3297b368206eabdb86157d377a235bd11efdb435ca7596e81c2e20109b3aeac37fda60f75aed3f8a2aefd71b76eebc963900cce312e8652a89662e8e3b4ee0ab9c60c421f0dd5f95dc98ab50bb9a5804d1fc4550dfcb3e92b136452e19822311fe718c9bcc444fa0c6a910cd754bf316db8a09869f20a0a8be1515cb4b9af011b55581812d7cba62b57aba3c7048e9661fc063c5a7dc06bef69b2f0540cee81ef8f61977d37a6c97d9e8dc514dd7cf8d6d965b65ce5fbffd45e5f2045753f9e88ab044f76c8ec44104fbb3a2fed48d60f38b916b075ea80104d231173a437098caf69c29d42bd0420a78678eb04c7ebbd57ae3000a4d164355f9391c4bfb5eee841c763294b5095807dd3e40d5b3dcfa97d7ca581be43e12f54570e824892e08403d6a0960fd4d552449228ae23bcb9feec801d9909da0768f49f4f283d7d88a6cb713e71a4867f45f73e1e936a26eb8acc80ad47d51bbe1d1743f2a2f4caa7e19d2355eb5c1be387bba3cfa485cad18633b77dd54e791bcc7d82f1f68813072d1cc64356ee6190a200daea17ce10e2b84b84a9041712397f95adca77845c8b401a21175fbe82b4f2cc15b9bce3bb032084a90f851e838e3f115364ae7559ff65be0f365dadd327d24945dad9c01a189980cdc681235571533c764d141786a149346f9f1988b4dd62b93", 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000001200)="e06b3ffde8758499d259aff5a03169d58bff11d2536b915b60780c9634c530a568483eec22f44718988b70e228eaf5755b769822a99d9674021723668c23bcac64e33ef51b104e46fb5e80aeee741b63ba51ed14a92cf5388d14f44308ca51ccb24e1c48fd1fd2c1f889eb428f0650a0505f312a43282c41f74fabba4d8a1dc97c", 0x81}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000012c0)="59f25cd453491fcfbed6580bcbb60334bc26d768188111", 0x17}, {&(0x7f0000001300)="8410d75f787a64b197685546da5d5ad5431ea806d1d8d7b3dfe3b41a5cf47437b1c7b10f6931cc927b06d4d883296222b5dfeedc3b64da5a", 0x38}, {&(0x7f0000001340)="9937ac19b6a110cfa7f2a51d1eba5c9a9d0eebb67d4356893894ab88f948f3b903270f5ca8538841d044a039298e80c7e80a67f696f1588d7aef129335a5c989a41bc0eb396ff7a3b6bdb2", 0x4b}, {&(0x7f00000013c0)="2fdd2504f62eab84194e667b413161bcd6753cdff747729bc8790a57c60da7239e0765834a7c6289a21ca5fbaebf551329b5d1c71d34a50f9e0775fcd6071f08c191aa78aeb8d2173753657f9093035b12821090fa80fb9d33d2a43b8f9310b7ae899dc4a86a2f43c72fb2cb0bf0073fbc789bdf69d01f4ff28e1432d169179bb95ba3468617980edcb57f5cdf0dc0cb388b71880632030faea3fd84945d77d2ba7439075d803527a7664ac7107c6b7cb673d5546b77db19603a9ffa32e303f73fda4066ea6b06ea53d2e3ab8c857befabdd0702b8aea005e561fa4615d65ed96c", 0xe1}], 0x8, &(0x7f0000001540)=[{0x80, 0x10e, 0x3, "e5702cce4a9439d20c864fe4dbf237af696fa44835bac941f493556fa44ad8dbe7fecaf6c5b2865108681ea12ab64eaf5e773da73bd3e7b42275236f66793b316451655ba06759399761277b302746ab3bc184256d11f49c85fdadc3938ab095d59d388e2167e3ac04c86399f0f1"}], 0x80}, 0x4004041) 347.738886ms ago: executing program 1 (id=875): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000a000000000200000700000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000a40)='&', &(0x7f0000000040)=""/98}, 0x20) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)={[{0x2b, 'cpuacct'}, {0x0, 'rlimit'}, {0x2d, 'net'}]}, 0x16) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/89}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000001c0)="71b4fda9", &(0x7f0000000240)=""/156}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0x3) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000a80)=@framed={{0x18, 0x2}, [@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, r4, 0x7, '\x00', 0x0, r5, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r4}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) 270.204627ms ago: executing program 3 (id=876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="110000000400000004000000310008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x28000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x304) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) sendmsg$unix(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0xc054}, 0x20000000) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000", @ANYBLOB="000000f34279e645765f2e"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@o_path={&(0x7f0000000400)='./file0\x00', 0x0, 0x0, r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000005c000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000600000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000040003c0000003c0000000800010000000000000000020100000002000000030000055347ffff0000000000000000070000000600000000000000010000800e0000000500000006000000005f5f3061303000"], &(0x7f0000000080)=""/18, 0x5c, 0x12, 0x1, 0x0, 0x10000, @value}, 0x28) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r11 = openat$cgroup_int(r10, 0x0, 0x2, 0x0) write$cgroup_subtree(r11, 0x0, 0x6a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r7}, 0x8) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r12, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 171.641878ms ago: executing program 4 (id=877): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xf4, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000680), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3, 0x61, 0x11, 0x7c}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x7f, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', r0, @fallback=0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xae, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x53, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 85.346669ms ago: executing program 1 (id=878): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000010000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000840000000001000001"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000042190000009c0000000000040025000000000000009500000d0000086e"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, 0x0, 0xffffffffffffff1a) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a40)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r1}, &(0x7f0000000b40), &(0x7f0000000b80)='%-5lx \x00'}, 0x20) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x2, 0x0, 0x0, 0x5, 0xb3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000180), 0x12) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x25, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx={0x18, 0x1, 0x5, 0x0, 0xfffffffc}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) 83.875289ms ago: executing program 4 (id=879): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x70d, 0x50e}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000007000000060000000100000f030000000200000000000000020000008f54b7000000000000000f010000004000000000000000eeaa84fca592bf22ee6a1e7bca2a14a1f5"], 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b40500000000000061109a00000000000700000000000000950000000000000038e7cd343ca00e75f590228f4ac6648f84c4cef0eee2cbe0cf4825006894d60deb435f38413663f51b7f43fa6f8e629e042afbf7603a3d98e7c24ee2806cd1197d5d2fbafee76baa0204303c143ca69d7d14"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0xffffff7d) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000001000, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c680, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, 0x0) unlink(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus/../file0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x100000028) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0x7, 0x9, 0x3}, 0x10, 0x1b711, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10001, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 0s ago: executing program 2 (id=880): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x80108907, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000031000000870a00000000000025000000000000009500000d0000000036e0fe9d628154331435e9e6ce79c9df0dafb05b570f3a5e216269570953ed4e8ef92cbd5659aa3327828105ea37cf394d0e22a71a3e05b26e86c93f9733d22bf8c4189a9b2b1351c0a4ea63d3371870918db0dad0aa5c36c1173f"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x8000000, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x1ff, 0x6, 0x4, 0x10000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r3}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8923, &(0x7f00000000c0)={'team_slave_1\x00', @random="012501ff00"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r7, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0, 0x9b, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xe, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r8, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000980)='svcrdma_no_rwctx_err\x00', r4}, 0x18) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xffffffff, 0x9752333b9a87418, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000900)={'macvlan1\x00', 0x2000}) bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r3}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x5, 0xb3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xa, [@enum={0xd, 0x1, 0x0, 0x6, 0x4, [{0xc}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x7}}, @volatile={0xa, 0x0, 0x0, 0x9, 0x4}, @type_tag={0xf, 0x0, 0x0, 0x12, 0x3}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}, @ptr={0xc}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x5d, 0x0, 0x1c, 0x7}]}, {0x0, [0x71, 0x20, 0x5f, 0x51, 0x2e, 0x30, 0x30, 0x0]}}, &(0x7f0000000840)=""/101, 0x8e, 0x65, 0x0, 0xfffffff7, 0x10000, @value=r3}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071102700000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.147' (ED25519) to the list of known hosts. [ 25.842153][ T23] audit: type=1400 audit(1748162035.870:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.843953][ T329] cgroup1: Unknown subsys name 'net' [ 25.864814][ T23] audit: type=1400 audit(1748162035.870:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.871292][ T329] cgroup1: Unknown subsys name 'net_prio' [ 25.898252][ T329] cgroup1: Unknown subsys name 'devices' [ 25.904621][ T23] audit: type=1400 audit(1748162035.920:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.039822][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 26.045630][ T329] cgroup1: Unknown subsys name 'rlimit' [ 26.276577][ T23] audit: type=1400 audit(1748162036.290:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.300055][ T23] audit: type=1400 audit(1748162036.290:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.312351][ T332] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.325295][ T23] audit: type=1400 audit(1748162036.290:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.356809][ T23] audit: type=1400 audit(1748162036.360:87): avc: denied { relabelto } for pid=332 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.382838][ T23] audit: type=1400 audit(1748162036.360:88): avc: denied { write } for pid=332 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.408616][ T23] audit: type=1400 audit(1748162036.390:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.434095][ T23] audit: type=1400 audit(1748162036.390:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.434140][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.928505][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.935550][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.943171][ T340] device bridge_slave_0 entered promiscuous mode [ 26.950206][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.957226][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.964838][ T341] device bridge_slave_0 entered promiscuous mode [ 26.972595][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.979648][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.987180][ T341] device bridge_slave_1 entered promiscuous mode [ 27.001900][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.009115][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.016567][ T340] device bridge_slave_1 entered promiscuous mode [ 27.035997][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.043084][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.050638][ T339] device bridge_slave_0 entered promiscuous mode [ 27.059220][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.066251][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.073721][ T339] device bridge_slave_1 entered promiscuous mode [ 27.129456][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.136499][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.144301][ T343] device bridge_slave_0 entered promiscuous mode [ 27.153857][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.161056][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.169008][ T343] device bridge_slave_1 entered promiscuous mode [ 27.220498][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.227845][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.235308][ T342] device bridge_slave_0 entered promiscuous mode [ 27.244855][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.252048][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.259552][ T342] device bridge_slave_1 entered promiscuous mode [ 27.335843][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.342915][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.350210][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.357237][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.376174][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.383362][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.390638][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.397696][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.439328][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.446368][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.453658][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.460701][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.478384][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.485430][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.492707][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.499734][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.513023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.521492][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.528860][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.536007][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.543364][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.550626][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.557853][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.564972][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.573213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.580685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.622451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.631197][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.638405][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.651028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.672864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.681142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.689534][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.696543][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.704182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.712460][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.719494][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.726908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.734943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.752641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.760564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.769001][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.776019][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.783619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.792018][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.799048][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.806361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.814573][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.821683][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.846740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.854958][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.862097][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.870608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.879149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.887081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.904925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.913895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.923206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.931667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.945891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.954364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.975439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.983651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.992118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.000465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.008412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.016714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.025728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.034681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.052038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.059868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.080216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.088855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.096956][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.103998][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.111799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.120315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.128528][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.135528][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.143050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.151645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.160023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.168179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.176112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.203259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.211709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.220294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.230181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.238828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.246842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.255099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.263348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.271473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.279444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.287557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.295695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.306740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.315207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.336635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.345061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.353395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.362023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.370360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.378583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.386994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.395467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.403933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.412496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.431338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.439591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.448113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.456332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.471783][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.480603][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.490566][ T340] request_module fs-gadgetfs succeeded, but still no fs? [ 28.521283][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.530970][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.539605][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.550504][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.561339][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.564681][ C0] hrtimer: interrupt took 25967 ns [ 28.569879][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.593262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.606608][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.364410][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.387676][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.431365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.449068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.646302][ T384] [ 29.648773][ T384] ********************************************************** [ 29.656572][ T384] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 29.743575][ T385] device wg2 entered promiscuous mode [ 29.840121][ T384] ** ** [ 29.893989][ T384] ** trace_printk() being used. Allocating extra memory. ** [ 29.937442][ T384] ** ** [ 29.944838][ T384] ** This means that this is a DEBUG kernel and it is ** [ 29.988599][ T384] ** unsafe for production use. ** [ 30.044974][ T384] ** ** [ 30.079995][ T384] ** If you see this message and you are not debugging ** [ 30.123059][ T384] ** the kernel, report this immediately to your vendor! ** [ 30.196361][ T384] ** ** [ 30.225010][ T384] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 30.250531][ T384] ********************************************************** [ 30.383519][ T398] device syzkaller0 entered promiscuous mode [ 30.626348][ T411] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 30.676491][ T433] syz.1.19 uses obsolete (PF_INET,SOCK_PACKET) [ 30.936546][ T23] kauditd_printk_skb: 44 callbacks suppressed [ 30.936558][ T23] audit: type=1400 audit(1748162040.910:135): avc: denied { create } for pid=432 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.404503][ T428] syz.2.18 (428) used greatest stack depth: 23408 bytes left [ 31.518344][ T515] cgroup: fork rejected by pids controller in /syz0 [ 31.954896][ T23] audit: type=1400 audit(1748162041.970:136): avc: denied { create } for pid=638 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 32.015915][ T23] audit: type=1400 audit(1748162042.000:137): avc: denied { write } for pid=638 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.107840][ T23] audit: type=1400 audit(1748162042.080:138): avc: denied { read } for pid=645 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.295899][ T341] syz-executor (341) used greatest stack depth: 22368 bytes left [ 32.791860][ T658] cgroup: syz.4.40 (658) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 33.014762][ T658] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 34.166637][ T683] device syzkaller0 entered promiscuous mode [ 34.606210][ T676] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.682034][ T676] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.689897][ T676] device bridge_slave_0 entered promiscuous mode [ 34.698604][ T103] device bridge_slave_1 left promiscuous mode [ 34.704775][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.717490][ T103] device bridge_slave_0 left promiscuous mode [ 34.727604][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.875986][ T676] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.887891][ T676] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.902869][ T676] device bridge_slave_1 entered promiscuous mode [ 35.063047][ T724] syz.4.53[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.063139][ T724] syz.4.53[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.157171][ T721] device wg2 left promiscuous mode [ 35.194621][ T23] audit: type=1400 audit(1748162045.210:139): avc: denied { create } for pid=722 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.324306][ T676] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.331417][ T676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.338732][ T676] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.345762][ T676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.466898][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.475051][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.482721][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.499573][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.508110][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.516396][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.523491][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.535699][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.544450][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.553336][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.560445][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.609285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.636992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.668762][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.689488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.793393][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.874025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.177381][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.215968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.303063][ T23] audit: type=1400 audit(1748162046.270:140): avc: denied { cpu } for pid=742 comm="syz.3.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.347109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.432606][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.572315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.613084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.715032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.827750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.227545][ T755] device sit0 entered promiscuous mode [ 37.973205][ T23] audit: type=1400 audit(1748162047.990:141): avc: denied { create } for pid=792 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.436451][ T23] audit: type=1400 audit(1748162048.450:142): avc: denied { create } for pid=807 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 38.725489][ T23] audit: type=1400 audit(1748162048.740:143): avc: denied { create } for pid=817 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.839404][ T826] device syzkaller0 entered promiscuous mode [ 38.860397][ T828] @: renamed from bond_slave_0 [ 39.741570][ T23] audit: type=1400 audit(1748162049.760:144): avc: denied { write } for pid=888 comm="syz.4.102" name="ppp" dev="devtmpfs" ino=9495 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.813183][ T23] audit: type=1400 audit(1748162049.830:145): avc: denied { create } for pid=892 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 40.254007][ T899] device syzkaller0 entered promiscuous mode [ 40.503696][ T23] audit: type=1400 audit(1748162050.520:146): avc: denied { create } for pid=945 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 40.897196][ T23] audit: type=1400 audit(1748162050.910:147): avc: denied { read write } for pid=954 comm="syz.4.120" name="cgroup.max.descendants" dev="cgroup2" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.003209][ T23] audit: type=1400 audit(1748162050.920:148): avc: denied { open } for pid=954 comm="syz.4.120" path="" dev="cgroup2" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.349910][ T23] audit: type=1400 audit(1748162051.370:149): avc: denied { create } for pid=1005 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 41.408628][ T1006] bridge0: port 3(veth0) entered blocking state [ 41.461464][ T1006] bridge0: port 3(veth0) entered disabled state [ 41.528508][ T1006] device veth0 entered promiscuous mode [ 41.618862][ T1006] bridge0: port 3(veth0) entered blocking state [ 41.625304][ T1006] bridge0: port 3(veth0) entered forwarding state [ 41.649568][ T1013] device veth0 left promiscuous mode [ 41.659362][ T1013] bridge0: port 3(veth0) entered disabled state [ 42.450768][ T23] audit: type=1400 audit(1748162052.470:150): avc: denied { create } for pid=1047 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.544062][ T23] audit: type=1400 audit(1748162052.490:151): avc: denied { create } for pid=1050 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 44.047720][ T1091] device syzkaller0 entered promiscuous mode [ 44.393682][ T1132] device syzkaller0 entered promiscuous mode [ 45.299028][ T1175] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.309752][ T1175] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.386435][ T1167] : renamed from bond_slave_0 [ 46.919606][ T1291] ip6_vti0: mtu less than device minimum [ 48.922725][ T23] audit: type=1400 audit(1748162058.940:152): avc: denied { ioctl } for pid=1339 comm="syz.1.227" path="mnt:[4026532362]" dev="nsfs" ino=4026532362 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 49.110454][ T23] audit: type=1400 audit(1748162059.130:153): avc: denied { create } for pid=1349 comm="syz.2.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 49.130085][ T1347] device syzkaller0 entered promiscuous mode [ 49.265638][ T1358] device syzkaller0 entered promiscuous mode [ 50.239923][ T23] audit: type=1400 audit(1748162060.260:154): avc: denied { create } for pid=1378 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.482761][ T1357] device syzkaller0 entered promiscuous mode [ 53.675089][ T1365] device syzkaller0 left promiscuous mode [ 53.824703][ T23] audit: type=1400 audit(1748162063.840:155): avc: denied { create } for pid=1390 comm="syz.2.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 55.488692][ T1423] device syzkaller0 entered promiscuous mode [ 55.663009][ T1423] device syzkaller0 left promiscuous mode [ 56.048877][ T1452] device syzkaller0 entered promiscuous mode [ 56.302584][ T1465] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.309852][ T1465] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.253003][ T1486] device syzkaller0 entered promiscuous mode [ 57.285345][ T1490] veth1_vlan: mtu less than device minimum [ 57.361507][ T23] audit: type=1400 audit(1748162067.370:156): avc: denied { create } for pid=1492 comm="syz.2.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 57.512005][ T1501] device syzkaller0 entered promiscuous mode [ 57.672840][ T1501] device syzkaller0 left promiscuous mode [ 58.168432][ T23] audit: type=1400 audit(1748162068.190:157): avc: denied { create } for pid=1535 comm="syz.0.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.706903][ T23] audit: type=1400 audit(1748162068.720:158): avc: denied { create } for pid=1564 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 58.830184][ T1572] device syzkaller0 entered promiscuous mode [ 59.285515][ T1604] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.292760][ T1604] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.367992][ T1606] device bridge_slave_1 left promiscuous mode [ 59.424278][ T1606] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.464396][ T1606] device bridge_slave_0 left promiscuous mode [ 59.484296][ T1606] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.337058][ T23] audit: type=1400 audit(1748162070.350:159): avc: denied { create } for pid=1621 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.392081][ T23] audit: type=1400 audit(1748162070.380:160): avc: denied { create } for pid=1621 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.572340][ T1647] device syzkaller0 entered promiscuous mode [ 61.488110][ T1693] device syzkaller0 entered promiscuous mode [ 62.594907][ T1759] device syzkaller0 entered promiscuous mode [ 62.796610][ T23] audit: type=1400 audit(1748162072.810:161): avc: denied { create } for pid=1795 comm="syz.4.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.891131][ T1790] 7B: renamed from syzkaller0 [ 63.215418][ T23] audit: type=1400 audit(1748162073.230:162): avc: denied { append } for pid=1831 comm="syz.2.366" name="ppp" dev="devtmpfs" ino=9495 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 63.331085][ T23] audit: type=1400 audit(1748162073.270:163): avc: denied { create } for pid=1826 comm="syz.3.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 65.001769][ T1888] device pim6reg1 entered promiscuous mode [ 65.227748][ T23] audit: type=1400 audit(1748162075.250:164): avc: denied { create } for pid=1895 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 65.268287][ T13] cfg80211: failed to load regulatory.db [ 65.873461][ T1914] device syzkaller0 entered promiscuous mode [ 70.200098][ T164] udevd[164]: worker [1388] terminated by signal 33 (Unknown signal 33) [ 70.237546][ T164] udevd[164]: worker [1388] failed while handling '/devices/virtual/block/loop4' [ 70.255766][ T2165] -: renamed from syzkaller0 [ 70.331031][ T164] udevd[164]: worker [1383] terminated by signal 33 (Unknown signal 33) [ 70.346790][ T164] udevd[164]: worker [1383] failed while handling '/devices/virtual/block/loop3' [ 70.378921][ T164] udevd[164]: worker [2168] terminated by signal 33 (Unknown signal 33) [ 70.397959][ T164] udevd[164]: worker [2168] failed while handling '/devices/virtual/block/loop0' [ 70.736310][ T164] udevd[164]: worker [2183] terminated by signal 33 (Unknown signal 33) [ 70.760282][ T164] udevd[164]: worker [2183] failed while handling '/devices/virtual/block/loop2' [ 72.696339][ T2242] device syzkaller0 entered promiscuous mode [ 72.899912][ T2245] -1: renamed from syzkaller0 [ 73.087353][ T2256] veth1_virt_wifi: mtu less than device minimum [ 73.832663][ T23] audit: type=1400 audit(1748162083.850:165): avc: denied { create } for pid=2261 comm="syz.4.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.384449][ T2347] device syzkaller0 entered promiscuous mode [ 76.454475][ T2403] syzkaller0: activation failed [ 76.498134][ T2403] device syzkaller0 entered promiscuous mode [ 80.400656][ T2513] device syzkaller0 entered promiscuous mode [ 80.732055][ T2504] syz.2.561 (2504) used greatest stack depth: 22256 bytes left [ 81.274837][ T2547] device syzkaller0 entered promiscuous mode [ 82.680595][ T2618] device syzkaller0 entered promiscuous mode [ 82.972940][ T2614] device wg2 entered promiscuous mode [ 83.624151][ T2662] device pim6reg1 entered promiscuous mode [ 83.788813][ T23] audit: type=1400 audit(1748162093.810:166): avc: denied { create } for pid=2669 comm="syz.2.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 84.419413][ T23] audit: type=1400 audit(1748162094.440:167): avc: denied { create } for pid=2687 comm="syz.4.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 84.904780][ T2700] device syzkaller0 entered promiscuous mode [ 85.570239][ T2781] device syzkaller0 entered promiscuous mode [ 86.210168][ T2828] O3c: renamed from bridge_slave_0 [ 86.658850][ T23] audit: type=1400 audit(1748162096.680:168): avc: denied { create } for pid=2846 comm="syz.1.652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 87.928483][ T2934] Q6\bY4: renamed from lo [ 88.053269][ T23] audit: type=1400 audit(1748162098.070:169): avc: denied { create } for pid=2941 comm="syz.2.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 88.906652][ T2966] syzkaller0: activation failed [ 88.937966][ T2966] device syzkaller0 entered promiscuous mode [ 89.096450][ T2989] bridge0: port 3(veth0) entered blocking state [ 89.103323][ T2989] bridge0: port 3(veth0) entered disabled state [ 89.115734][ T2989] device veth0 entered promiscuous mode [ 89.170937][ T2989] device veth0 left promiscuous mode [ 89.196228][ T2989] bridge0: port 3(veth0) entered disabled state [ 89.272985][ T3008] device sit0 entered promiscuous mode [ 90.140468][ T3045] : port 1(syz_tun) entered blocking state [ 90.250678][ T3045] : port 1(syz_tun) entered disabled state [ 90.334770][ T3045] device syz_tun entered promiscuous mode [ 91.568110][ T3070] device syzkaller0 entered promiscuous mode [ 91.630501][ T3082] device syzkaller0 entered promiscuous mode [ 96.129360][ T3268] device syzkaller0 entered promiscuous mode [ 96.374579][ T3293] device syzkaller0 left promiscuous mode [ 97.040585][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.051856][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.455205][ T23] audit: type=1400 audit(1748162107.470:170): avc: denied { create } for pid=3336 comm="syz.2.779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 97.825598][ T3358] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.838063][ T3358] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.117972][ T3368] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.125050][ T3368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.132434][ T3368] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.139491][ T3368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.199472][ T3368] device bridge0 entered promiscuous mode [ 98.312227][ T3376] device syzkaller0 entered promiscuous mode [ 98.825281][ T23] audit: type=1400 audit(1748162108.840:171): avc: denied { create } for pid=3436 comm="syz.2.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 98.829665][ T3239] syz.0.750 (3239) used greatest stack depth: 21824 bytes left [ 99.109964][ T23] audit: type=1400 audit(1748162109.130:172): avc: denied { create } for pid=3450 comm="syz.3.812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.963071][ T23] audit: type=1400 audit(1748162110.980:173): avc: denied { create } for pid=3499 comm="syz.3.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.102266][ T3522] : port 1(ip6gretap0) entered blocking state [ 101.108726][ T3522] : port 1(ip6gretap0) entered disabled state [ 101.115570][ T3522] device ip6gretap0 entered promiscuous mode [ 101.926380][ T3559] device syzkaller0 entered promiscuous mode [ 104.635422][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 104.869832][ C1] ================================================================== [ 104.877958][ C1] BUG: KASAN: use-after-free in enqueue_timer+0x9e/0x2c0 [ 104.884983][ C1] Write of size 8 at addr ffff8881de5a31c8 by task syz.4.879/3686 [ 104.892772][ C1] [ 104.895114][ C1] CPU: 1 PID: 3686 Comm: syz.4.879 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 104.906318][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 104.916370][ C1] Call Trace: [ 104.919632][ C1] [ 104.922592][ C1] __dump_stack+0x1e/0x20 [ 104.926930][ C1] dump_stack+0x15b/0x1b8 [ 104.931288][ C1] ? vprintk_default+0x28/0x30 [ 104.936060][ C1] ? show_regs_print_info+0x18/0x18 [ 104.941259][ C1] ? printk+0xcc/0x110 [ 104.945316][ C1] ? enqueue_timer+0x9e/0x2c0 [ 104.949978][ C1] print_address_description+0x8d/0x4c0 [ 104.955625][ C1] ? enqueue_timer+0x9e/0x2c0 [ 104.960283][ C1] __kasan_report+0xef/0x120 [ 104.964851][ C1] ? enqueue_timer+0x9e/0x2c0 [ 104.969504][ C1] kasan_report+0x30/0x60 [ 104.974328][ C1] __asan_report_store8_noabort+0x17/0x20 [ 104.980067][ C1] enqueue_timer+0x9e/0x2c0 [ 104.984551][ C1] internal_add_timer+0x208/0x3e0 [ 104.989554][ C1] __mod_timer+0x5ab/0x1150 [ 104.994051][ C1] mod_timer+0x1f/0x30 [ 104.998136][ C1] can_stat_update+0xbab/0xc40 [ 105.002990][ C1] ? asan.module_dtor+0x20/0x20 [ 105.007874][ C1] call_timer_fn+0x3c/0x380 [ 105.012374][ C1] ? _raw_spin_unlock_irq+0x49/0x70 [ 105.019298][ C1] ? asan.module_dtor+0x20/0x20 [ 105.024132][ C1] __run_timers+0x81d/0xb60 [ 105.028637][ C1] ? enqueue_timer+0x2c0/0x2c0 [ 105.033495][ C1] ? check_preemption_disabled+0x9b/0x300 [ 105.039203][ C1] ? debug_smp_processor_id+0x20/0x20 [ 105.044574][ C1] run_timer_softirq+0x6a/0xf0 [ 105.049535][ C1] __do_softirq+0x236/0x660 [ 105.054074][ C1] irq_exit+0x197/0x1c0 [ 105.058258][ C1] smp_apic_timer_interrupt+0x11d/0x490 [ 105.064012][ C1] apic_timer_interrupt+0xf/0x20 [ 105.069108][ C1] [ 105.072037][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x27/0x50 [ 105.078190][ C1] Code: 90 90 00 55 48 89 e5 48 8b 45 08 65 48 8b 0d 90 0e a3 7e 65 8b 15 95 0e a3 7e f7 c2 00 01 1f 00 74 02 5d c3 8b 91 00 0a 00 00 <83> fa 02 75 f3 48 8b 91 08 0a 00 00 48 8b 32 48 8d 7e 01 8b 89 04 [ 105.097782][ C1] RSP: 0018:ffff8881d426fb68 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 105.106282][ C1] RAX: ffffffff816537b8 RBX: ffff8881d6b99000 RCX: ffff8881e7600fc0 [ 105.114391][ C1] RDX: 0000000000000002 RSI: 0000000000000159 RDI: 00000000000000b3 [ 105.122349][ C1] RBP: ffff8881d426fb68 R08: dffffc0000000000 R09: ffffed103a84df61 [ 105.130537][ C1] R10: ffffed103a84df61 R11: 1ffff1103a84df60 R12: 0000000000000159 [ 105.138578][ C1] R13: dffffc0000000000 R14: 00000000000000b3 R15: ffffffff85d67540 [ 105.146960][ C1] ? perf_trace_init+0x128/0x200 [ 105.151989][ C1] perf_trace_init+0x128/0x200 [ 105.157126][ C1] perf_tp_event_init+0x8e/0x120 [ 105.162312][ C1] perf_try_init_event+0x14a/0x430 [ 105.167569][ C1] perf_event_alloc+0xdb7/0x1920 [ 105.173548][ C1] ? perf_event_create_kernel_counter+0x640/0x640 [ 105.179950][ C1] ? __se_sys_perf_event_open+0x687/0x1a90 [ 105.186007][ C1] __se_sys_perf_event_open+0x6ae/0x1a90 [ 105.191635][ C1] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 105.197284][ C1] ? fpu__clear+0x3b0/0x3b0 [ 105.201770][ C1] ? apic_timer_interrupt+0xa/0x20 [ 105.206866][ C1] ? __kasan_check_read+0x11/0x20 [ 105.211870][ C1] __x64_sys_perf_event_open+0xbf/0xd0 [ 105.217322][ C1] do_syscall_64+0xcf/0x170 [ 105.221799][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 105.227699][ C1] RIP: 0033:0x7fcc0a78f969 [ 105.232107][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.251685][ C1] RSP: 002b:00007fcc08df8038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 105.260072][ C1] RAX: ffffffffffffffda RBX: 00007fcc0a9b6fa0 RCX: 00007fcc0a78f969 [ 105.268023][ C1] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00002000000010c0 [ 105.275968][ C1] RBP: 00007fcc0a811ab1 R08: 0000000000000000 R09: 0000000000000000 [ 105.284000][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 105.291953][ C1] R13: 0000000000000000 R14: 00007fcc0a9b6fa0 R15: 00007fff13bcf708 [ 105.299920][ C1] [ 105.302327][ C1] The buggy address belongs to the page: [ 105.308046][ C1] page:ffffea00077968c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 105.317232][ C1] flags: 0x8000000000000000() [ 105.321900][ C1] raw: 8000000000000000 dead000000000100 dead000000000122 0000000000000000 [ 105.330476][ C1] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 105.339038][ C1] page dumped because: kasan: bad access detected [ 105.345436][ C1] page_owner tracks the page as freed [ 105.350889][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x106dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_ZERO) [ 105.364672][ C1] prep_new_page+0x35e/0x370 [ 105.369253][ C1] get_page_from_freelist+0x1296/0x1310 [ 105.374874][ C1] __alloc_pages_nodemask+0x202/0x4b0 [ 105.380311][ C1] __vmalloc_node_range+0x36a/0x6e0 [ 105.385572][ C1] __vmalloc_node_flags_caller+0x7d/0x90 [ 105.391196][ C1] bpf_map_area_alloc+0x83/0x90 [ 105.396125][ C1] xsk_map_alloc+0x429/0x5d0 [ 105.400693][ C1] map_create+0x2d8/0x980 [ 105.405128][ C1] __se_sys_bpf+0x2dc/0x570 [ 105.409605][ C1] __x64_sys_bpf+0x7b/0x90 [ 105.414017][ C1] do_syscall_64+0xcf/0x170 [ 105.418497][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 105.424362][ C1] page last free stack trace: [ 105.429082][ C1] free_unref_page_prepare+0x2a9/0x3a0 [ 105.434771][ C1] __free_pages+0xaa/0x110 [ 105.439191][ C1] __vunmap+0x76a/0x8a0 [ 105.443322][ C1] vfree+0x61/0x90 [ 105.447050][ C1] kvfree+0x3d/0x50 [ 105.450833][ C1] bpf_map_area_free+0x15/0x20 [ 105.455570][ C1] xsk_map_free+0x72/0x80 [ 105.459982][ C1] bpf_map_free_deferred+0xaf/0x110 [ 105.465188][ C1] process_one_work+0x73b/0xcc0 [ 105.470025][ C1] worker_thread+0xa5c/0x13b0 [ 105.474675][ C1] kthread+0x31e/0x3a0 [ 105.478804][ C1] ret_from_fork+0x1f/0x30 [ 105.483212][ C1] [ 105.485516][ C1] Memory state around the buggy address: [ 105.491227][ C1] ffff8881de5a3080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 105.499261][ C1] ffff8881de5a3100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 105.507299][ C1] >ffff8881de5a3180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 105.515333][ C1] ^ [ 105.521901][ C1] ffff8881de5a3200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 105.529937][ C1] ffff8881de5a3280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 105.538063][ C1] ================================================================== [ 105.546288][ C1] Disabling lock debugging due to kernel taint [ 105.827313][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 105.835483][ C1] #PF: supervisor instruction fetch in kernel mode [ 105.841985][ C1] #PF: error_code(0x0010) - not-present page [ 105.848243][ C1] PGD 0 P4D 0 [ 105.852060][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 105.857348][ C1] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 105.870974][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 105.881396][ C1] RIP: 0010:0x0 [ 105.884871][ C1] Code: Bad RIP value. [ 105.888928][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 105.895262][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881f5dc4ec0 [ 105.903334][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881de5a31c0 [ 105.911459][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 105.919442][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffb3d8 [ 105.927484][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881de5a31c0 [ 105.935534][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 105.944474][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 105.951046][ C1] CR2: ffffffffffffffd6 CR3: 00000001ddf35000 CR4: 00000000003406a0 [ 105.959151][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 105.967140][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 105.975097][ C1] Call Trace: [ 105.978360][ C1] [ 105.981205][ C1] call_timer_fn+0x3c/0x380 [ 105.985714][ C1] __run_timers+0x81d/0xb60 [ 105.990199][ C1] ? enqueue_timer+0x2c0/0x2c0 [ 105.994956][ C1] ? check_preemption_disabled+0x9b/0x300 [ 106.000671][ C1] ? debug_smp_processor_id+0x20/0x20 [ 106.006035][ C1] run_timer_softirq+0x6a/0xf0 [ 106.010785][ C1] __do_softirq+0x236/0x660 [ 106.015277][ C1] irq_exit+0x197/0x1c0 [ 106.019445][ C1] smp_apic_timer_interrupt+0x11d/0x490 [ 106.025091][ C1] apic_timer_interrupt+0xf/0x20 [ 106.030002][ C1] [ 106.033540][ C1] RIP: 0010:default_idle+0x23/0x40 [ 106.038635][ C1] Code: 90 90 00 00 90 90 00 55 48 89 e5 e8 87 b2 f5 fd bf 01 00 00 00 89 c6 e8 bb 1c fc fc 0f 1f 44 00 00 0f 00 2d cf c2 59 00 fb f4 68 b2 f5 fd bf ff ff ff ff 89 c6 e8 9c 1c fc fc 5d c3 66 2e 0f [ 106.058539][ C1] RSP: 0018:ffff8881f5df7d80 EFLAGS: 000002c6 ORIG_RAX: ffffffffffffff13 [ 106.067110][ C1] RAX: 0000000000000001 RBX: ffff8881f5dc4ec0 RCX: ffff8881f5dc4ec0 [ 106.075075][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 106.083027][ C1] RBP: ffff8881f5df7d80 R08: dffffc0000000000 R09: ffffed103ebb89d9 [ 106.091227][ C1] R10: ffffed103ebb89d9 R11: 1ffff1103ebb89d8 R12: 0000000000000001 [ 106.099191][ C1] R13: 1ffff1103ebb89d8 R14: 0000000000000000 R15: ffffffff862bb528 [ 106.107189][ C1] arch_cpu_idle+0xa/0x10 [ 106.111699][ C1] do_idle+0x21d/0x550 [ 106.115769][ C1] ? idle_inject_timer_fn+0x60/0x60 [ 106.120954][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 106.126751][ C1] cpu_startup_entry+0x18/0x20 [ 106.131670][ C1] start_secondary+0x366/0x420 [ 106.136424][ C1] ? native_play_dead+0x270/0x270 [ 106.141439][ C1] secondary_startup_64+0xa4/0xb0 [ 106.146550][ C1] Modules linked in: [ 106.150436][ C1] CR2: 0000000000000000 [ 106.154585][ C1] ---[ end trace b955f8f6af67cc15 ]--- [ 106.160338][ C1] RIP: 0010:0x0 [ 106.163784][ C1] Code: Bad RIP value. [ 106.167945][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 106.174163][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881f5dc4ec0 [ 106.182143][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881de5a31c0 [ 106.190098][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 106.198071][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffb3d8 [ 106.206051][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881de5a31c0 [ 106.214029][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 106.223021][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.229581][ C1] CR2: ffffffffffffffd6 CR3: 00000001ddf35000 CR4: 00000000003406a0 [ 106.237636][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 106.245603][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 106.253567][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 106.260957][ C1] Kernel Offset: disabled [ 106.265448][ C1] Rebooting in 86400 seconds..