last executing test programs: 2.033982838s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000e3ffffffb703000008000000b7040000000000008500000003000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x5a}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800003d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) write$cgroup_type(r5, &(0x7f0000000140), 0x9) 1.731239144s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="18005c063100006b11140000000000970000e61656281961f561bd025b3affffff7fb60cd7cf6f71cb7850498123cc2367b9c624d7b3417e75338f2a3fc7bba86b67af86a6e470d6e1f8f0a5e700002aa456d9050e79ce541f8757a8c63a08d6d5fb1140fa696f603ee1f3043b72160000000000000000a000000000000092ce56a7d6e0169712a01116f72ee78466cb339fac705e3b7af3080f4a74270a3d6fefed43d3c441bc00000000000000e9eff4a5ed9ae95a4a181543c9fbe8659e423967e2a1f93938a9a83960537ff299c292f199d68f48aca6f4e5013140e6f233f5bb8e2093225b107cfe8ee1feef9bc3a355f00521261e83660686715121668910bf79f77e2a40011329ca094ea7ea2639e9469c93d8c5addf0f5599fb45c39b5ce5e60a709581b123715e3c4a5b9756caf0fe84cf1ac67628aa29a415e5de982764b14548e9af502f7ae3f52a3d3421d31a7f08e65bf83c4a73d759c9cdb1977d880cb2f2f5eb61f38aab7711ed0024206733ccd5b68b1c370b7d03a9b6c6e3bd24f7eae2c3f385be"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="85"], 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x0, &(0x7f0000000200)="e460cdfbef", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="104c29d83d97"}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002280)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) 1.627204351s ago: executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2400, 0x80ffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x1, 0x2}]}, @union]}, {0x0, [0x61, 0x25]}}, &(0x7f0000000100)=""/236, 0x44, 0xec, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0x20248800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$unix(r8, &(0x7f0000000ac0)={&(0x7f0000000540), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000640)=""/92, 0x5c}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f0000000940)=""/160, 0xa0}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x9}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 1.529417615s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8929, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x2, 0x8, 0x2, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) 1.457446746s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000000e0300000000000000000000000000000200000000020000000100000c0000000000005f"], &(0x7f0000000340)=""/4068, 0x44, 0xfe4, 0x1}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405000000000000611052000000000007000000000000009500b70000000009c684f24ed2b11af76abd22e77b98dacf1dbf8cc0402619930621c25849f2d9980068a9b7"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f0000000bc0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) 1.249775329s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x2, 0x8, 0x2, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) (async) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) (async) close(r3) 1.061483997s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x2, 0x8, 0x2, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) 945.675355ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x2, 0x0, &(0x7f00000002c0)={0x0, 0x0}) close(r2) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000), 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0d2e0020fd4c6177d93790ff", @ANYRES32, @ANYBLOB='\b\x00\x00\x00\x00'], 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x6, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000008500000023"], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r8}, 0x10) sendmsg$tipc(r6, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x1f2f, 0x87, 0x0, &(0x7f00000005c0)="9f44948721919580684010a486f5273a4ed799cab28ad757473d5168b0dd6d87dc9810c5fb988993dcb42f4829754930e26471d0f32589de2e318bbb76703562ca5c11233a003677b48022d0a17c94506baa09b596b8d58901f603596bf4ff007a479f92b26b5660dd9429fd6cf82c8f7a2af4f293d1db5ed5be2f14fcf11208bffd5829539c2c", 0x0, 0x23e, 0x0, 0xb1, 0x0, &(0x7f0000000440)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x50) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 917.2605ms ago: executing program 1: socketpair(0x10, 0xa, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x12, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@generic={0xad, 0x8, 0x9, 0x1, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp={0x5, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffc0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='syzkaller\x00', 0x41, 0x0, 0x0, 0x41100, 0x31, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, &(0x7f0000000140)=[{0x3, 0x4, 0x4, 0x4}, {0x2, 0x2, 0x5, 0xd4e21a78042e3422}, {0x1, 0x1, 0x2, 0xb}, {0x1, 0x1, 0x1, 0x4}, {0x2, 0x2, 0x2, 0x7}, {0x5, 0x5, 0x8, 0xc}, {0x5, 0x2, 0x6, 0x1}, {0x0, 0x3, 0x6}, {0x0, 0x3, 0x6, 0xc}, {0x1, 0x5, 0x4, 0x5}], 0x10, 0x9}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r2, 0x4) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{0x9, 0x6, 0x5, 0x2}, {0x7, 0x7f, 0xb7, 0x80}, {0x8, 0x40, 0x8, 0x3ff}, {0x5, 0x3f, 0x3b}]}) r6 = openat$cgroup_int(r3, &(0x7f0000000440)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000480)=0x5, 0x12) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x40080, 0x0) mkdirat$cgroup(r5, &(0x7f0000000500)='syz0\x00', 0x1ff) r8 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r8, r4, 0x0, 0x13, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x0}, 0x30) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x6, 0x2}, {0xe}]}, @struct={0x5, 0x8, 0x0, 0x4, 0x1, 0x10001, [{0xd, 0x3, 0x1f}, {0xa, 0x5, 0xdd}, {0x7, 0x3, 0xa6e1}, {0x1, 0x3, 0x7ff}, {0xd, 0x4, 0x40}, {0x10, 0x1}, {0x5, 0x3, 0x9}, {0x5, 0x0, 0x4}]}, @func={0x5, 0x0, 0x0, 0xc, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x1f}}, @enum={0xe, 0x3, 0x0, 0x6, 0x4, [{0x2, 0xffffffff}, {0x2, 0x80000001}, {0x6}]}, @fwd={0x2}, @restrict={0xd, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x5f, 0x5f, 0x0, 0x0, 0x0]}}, &(0x7f0000000700)=""/30, 0x10f, 0x1e, 0x1, 0x5}, 0x20) r11 = openat$cgroup_devices(r3, &(0x7f0000000780)='devices.allow\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000007c0)=0x400, 0x12) r12 = perf_event_open$cgroup(&(0x7f0000000800)={0x4, 0x80, 0x3, 0x0, 0x40, 0x1, 0x0, 0x1ff, 0x482, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x7f, 0x8}, 0x4008, 0x8, 0x7, 0x4, 0x1, 0x2, 0x4, 0x0, 0x5, 0x0, 0x3}, r4, 0xf, r5, 0xc) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r4}, 0x8) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1a, 0x40, 0x80, 0x4, 0x108, 0xffffffffffffffff, 0x3, '\x00', 0x0, r13, 0x1, 0x3, 0x3}, 0x48) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x100, 0x0) ioctl$TUNSETOFFLOAD(r15, 0x400454d0, 0x9) write$cgroup_freezer_state(r13, &(0x7f0000000980)='FROZEN\x00', 0x7) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c40)={r9}, 0x4) r17 = getpid() r18 = openat$cgroup_netprio_ifpriomap(r13, &(0x7f0000000c80), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x21, &(0x7f0000000d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000e40)='GPL\x00', 0x400, 0x61, &(0x7f0000000e80)=""/97, 0x41000, 0x4, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f00)={0x5, 0x9, 0x8, 0xfffffffe}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000f40)=[{0x4, 0x5, 0x8, 0x3}, {0x2, 0x2, 0xc, 0xc}, {0x1, 0x2, 0xb, 0x7}], 0x10, 0x1}, 0x90) r21 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001040)={0x0, 0x9}, 0xc) sendmsg$unix(r13, &(0x7f00000011c0)={&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="65dc9044909089456c0d0d27ed97bd00ac900b226d2263d5fc231263bb4be6c3", 0x20}, {&(0x7f0000000a80)="801ec62a62eca675bb27c68ff543422bbe4ea9ba03e5a719b35fcadf29c8029b528ca42eb40b5330a9360b634fe7ee", 0x2f}, {&(0x7f0000000ac0)="106ad6a1a64f1690e8ddcb4db518732a95538dff288adc3f25d6f03162f3dc710ec308802007c8bf033b7ea69735ecdd00fb785c63d8ed096257f91c1fff8991dd0c8ee3db67d03632b04c26f830c3ffc2a0baabb2526608dde87b8ea55d811eb12f8eb6957b3e62412811344c455749c117000cc5c6", 0x76}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)="9749808e35e05c704b029f", 0xb}], 0x5, &(0x7f0000001080)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r16, 0xffffffffffffffff, r5, r14]}}, @cred={{0x1c, 0x1, 0x2, {r17, 0xffffffffffffffff, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r18, r19, r20, r10, r5, r1, r3]}}, @rights={{0x34, 0x1, 0x1, [r1, r6, r11, r21, r10, r6, r6, r10, r3]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r15, r7, r12]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, 0xee00}}}], 0x140, 0x20008001}, 0x40800) openat$cgroup_ro(r5, &(0x7f0000001200)='cpuset.memory_pressure\x00', 0x0, 0x0) 877.250986ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2b, 'cpuset'}]}, 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)=""/228, 0xe4}, {&(0x7f0000000240)=""/165, 0xa5}, {&(0x7f0000000300)}], 0x3}, 0x102) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000400)=0x3, 0x12) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r3, 0x20, &(0x7f0000000540)={&(0x7f0000000480)=""/25, 0x19, 0x0, &(0x7f00000004c0)=""/84, 0x54}}, 0x10) write$cgroup_freezer_state(r0, &(0x7f00000005c0)='FROZEN\x00', 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000780)=[0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0xd7, &(0x7f0000000800)=[{}, {}], 0x10, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x99, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x7f0208456ec2c3f5, 0x4, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48ac, 0x0, 0x0, 0x0, 0x10000}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000b00)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000b40)=""/169, 0x41000, 0x10, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x4, 0x8, 0x4836, 0x8}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r1], &(0x7f0000000c80)=[{0x5, 0x3, 0xd, 0x2}, {0x2, 0x1, 0xb, 0xc}, {0x1, 0x3, 0x3, 0xb}], 0x10, 0x20}, 0x90) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)=@o_path={&(0x7f0000000d80)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x5, 0xa9, &(0x7f0000000680)=""/169, 0x0, 0x48, '\x00', r5, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x2, 0x7fff}, 0x8, 0x10, &(0x7f0000000a80)={0x1, 0xe, 0x401, 0x1}, 0x10, r4, r6, 0x1, &(0x7f0000000e00)=[r0, r0, r0, r1, r7, 0x1, r0, r1], &(0x7f0000000e40)=[{0x3, 0x1, 0x6, 0x6}], 0x10, 0x2}, 0x90) openat$cgroup_procs(r0, &(0x7f0000000f40)='tasks\x00', 0x2, 0x0) r8 = gettid() r9 = perf_event_open(&(0x7f0000001040)={0x0, 0x80, 0x5, 0x1, 0x1f, 0xfb, 0x0, 0x1b, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xb81, 0x973}, 0x212, 0xfffffffffffffe01, 0x0, 0x4, 0xfffffffffffffffb, 0x1, 0x7, 0x0, 0x8, 0x0, 0x3ff}, 0xffffffffffffffff, 0x5, r1, 0x8) perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x0, 0x1, 0x2, 0x5, 0x0, 0x1, 0x60002, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000f80), 0x2}, 0x8270, 0x5, 0x1, 0x2, 0x6ca4, 0xcf, 0x24cb, 0x0, 0x18000, 0x0, 0x2}, r8, 0x4, r9, 0x1) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x9, 0x7, 0x6, 0xff, 0x8, r0, 0x7, '\x00', r5, r3, 0x5, 0x1, 0x1}, 0x48) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001300)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', r5, r0, 0x2, 0x5, 0x4}, 0x48) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001380), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x16, 0xa, &(0x7f0000001140)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xf}, @map_val={0x18, 0x9, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xb39}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000011c0)='GPL\x00', 0x48000, 0x89, &(0x7f0000001200)=""/137, 0x41100, 0x45, '\x00', 0x0, 0x11, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0)={0x5, 0x9, 0x7, 0xea42}, 0x10, 0xffffffffffffffff, r1, 0x3, &(0x7f00000013c0)=[r11, r12, r7, r1, r7, r0, r0, r7], &(0x7f0000001400)=[{0x5, 0x1, 0x6}, {0x3, 0x3, 0x2, 0x1}, {0x2, 0x1, 0x1, 0x6}], 0x10, 0x9}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x2, &(0x7f0000001500)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x4}], &(0x7f0000001540)='GPL\x00', 0x7ff, 0xf3, &(0x7f0000001580)=""/243, 0x40f00, 0x8, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000001680)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000016c0)={0x20, 0x9, 0x7fff, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001700)=[r7], &(0x7f0000001740)=[{0x5, 0x3, 0x9, 0xa}, {0x0, 0x4, 0x9, 0x9}, {0x0, 0x3, 0x9, 0x6}, {0x5, 0x2, 0x1, 0x6}], 0x10, 0x10001}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001880)={0xff}, 0x8) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000018c0)={'veth1_virt_wifi\x00'}) openat$cgroup_subtree(r0, &(0x7f0000001900), 0x2, 0x0) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001a80)={0x3, 0x4, 0x4, 0xa, 0x0, r12, 0x8, '\x00', r5, r12}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001b00)={r7, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x7, &(0x7f0000001940)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x80000001}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffff8}, @alu={0x7, 0x1, 0x5, 0x3, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x3, 0xa, 0xa, 0x30, 0x5}]}, &(0x7f0000001980)='GPL\x00', 0x3f, 0x0, &(0x7f00000019c0), 0x40f00, 0x40, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001a40)={0x0, 0x0, 0xc5, 0x5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001bc0)=[r7, r13, r7, r7, r7, r0, r11, r14, 0xffffffffffffffff], &(0x7f0000001c00)=[{0x3, 0x3, 0x6, 0x3}, {0x5, 0x3, 0xb, 0x6}, {0x2, 0x3}, {0x0, 0x3, 0x2, 0xc}, {0x5, 0x3, 0x3, 0x1}, {0x4, 0x4, 0x5, 0x6}], 0x10, 0x6}, 0x90) 863.842598ms ago: executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b0000000000000001f804"], 0xfe1b) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x4, 0xfffffffe, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000677eca427b3a54bb3d", @ANYRES32, @ANYBLOB="0809cd0000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800001}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0xa}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000918110000d76243c8b6d2ce102ba652ad846d55be1adefddcf1c4702675d1ca2c4889df66375e57ecbf86da3f4083bbc94f8408b4638d651c8e03af0f64bda7ae4356f2097bac126129a6adea99816d614fc7c9895d9380733bb1378e", @ANYRES32=r5, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0x8, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x8}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r6}, 0x10) write$cgroup_type(r4, &(0x7f0000000140), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000040000000000000071102ed68500c069f643bbc6afceb221299d7cdf274c1a"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x27, 0xe, 0x0, &(0x7f0000001f40)="f9ad48cc42cb29fc99d41a08320a", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x3) 850.97201ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="c604c3fe7eab37a89342788adfaf8fed138d5e4a3763aeab208114e5a83c82bfaa7bc60dcd9413756fd818fc13d025b556968fe930d86480265d4137e53162dcf63f3c60892b605f0730ca34bb83c98f9bd8b1f80412e61176845a3a955ae6ea4bcacb293ca4c99e4fb072a954da5b91749470caefcd37253c1c21a7da0791256e53e34f08d05eb59b85321340ea4bb3b95f4c06adc84f10e1de3cd1d6729ec2eedb02bc0c5097268dd865dbb43c287ab8f7e97d99703781f23ff52d823796d5a8e977c00cd893188dd2301ca775b1f9b21da9ef84ca0b6b15bebc85fe27c2f460e3aa8f14325d6461205da7"], &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9ff060000000000000014f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000008000001000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0xdc92, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000010c0)={0x5, 0x80, 0xb0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x13, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{0x6, 0x1, 0x7, 0x5}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x81}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000004800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000200000000000000000000018110000876d616e2cad0adc16ec0ed12508bffdbbfc04276d31d3409f41cc6b10e5df8d0831500880a75179d3b11db1a2daaf51a9e0cecfbbae081a2e94b6a81e12343420952909ba196c34dbfd242bd2b9c9a81d976f008ca398a40f7f36cccb04eaf971829bd9f0a2b7bf73a999c52e7a95c42ef0a410c3af0e09f0", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r6}, 0x10) write$cgroup_type(r4, &(0x7f0000000140), 0x9) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r7}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) 836.929912ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4450000000000006110a0000000000005"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0x1f94) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000000000000079104800050000006104000000000000952c6c8cb62fb396cb5400fee3b2c5c94fa53e7852c035b71edea5075403a8c8525428896a9798d7e0980f52f614cc608d0380e6447ec71e1167db4c7fa39b6bf4b4b82ce6c5bcc390d0229ba5bcfa06086c7c3bd2965978c26c55e1514fdcb5cb91802e3aab072cd5ec38ee0933863351fe64e53c3818305e79fd754c4624bd506f9d7468468a0d081ada8041dfc6cd37b75607d94b91380371144eda824ec0619f04f5de3d41da3acf3a83c44c45b540"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x44}, 0x90) 836.060952ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000020000000000000000000000850000000f000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='ext4_writepages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)=@generic={0x0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x1995c3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad888a8"], 0xffdd) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'ip6tnl0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe86, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0xb, 0x0, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x2, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 798.895418ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8930, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x2, 0x8, 0x2, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) 793.654649ms ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2400, 0x80ffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x1, 0x2}]}, @union]}, {0x0, [0x61, 0x25]}}, &(0x7f0000000100)=""/236, 0x44, 0xec, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0x20248800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$unix(r8, &(0x7f0000000ac0)={&(0x7f0000000540), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000640)=""/92, 0x5c}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f0000000940)=""/160, 0xa0}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x9}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 762.736333ms ago: executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x4, {0xa, 0x4e20, 0x5e, @mcast2, 0xc3ca}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000a00)="c88163a0279646220c40d326119a916465aaa2f8bf4cd606fb77be60ca169e72752022e084da98aeedae84d4c8f99886cc843611db33123bf61529af80ac8e4b18a1aa94294af18073592a8a9e20d41898bea8c26cb3cff6708770e90317c73619dd9e11710acd378741262f388e569e0d7a74029d696fa36aa3555e7b70a16ffc29e43e4c", 0x85}, {&(0x7f0000000ac0)="2477f2a2a7b87f02ad483b20fc923b08cb9983bcd0de9414baca0194e6cbc19cf05a4065820a49e76c976b870bea4e5dff2d2cc36027a92c5afa14166460bc99776325f2de2f88ceddddf3498556d97c4c1c12c28393b9b5db9ca3d7c9cc73f500b20ff120d03e511f91933cfa16a05e99ed85250867b1862410457ae963c209fe2e9b2e576731e1b25a4dbf0bf9217daa368e7064acab9bde8eea66e76db3d67b77ff539a92aa0f9ea11346a7f3514cfdcf709e4c6e924af950bcefad554807941ace9a6bbea7df3f24888e183474e60d703d37838ceb0efe271915557c", 0xde}, {&(0x7f00000007c0)="9b08c3dbe8c539f2ad56332833942e17e4d56dfbb8900cc1bbd35e35181df48ca21792c143fe5ed87704317f0686dd73d4f39ea4ede38e6f498729a8a38ee4ef", 0x40}, {&(0x7f0000000bc0)="0ac0f336194fa5c2fe0a02be7f614910a1d5eeac3e71022389dd09ecf77db5191a0df58b352579b0f57fe3d69b70092c03caa9797374d209e6f04b6e6ef3308ffb8a5ef55b228869e84776272bc75b3dc83c78bd8e3d423312bf9d10fddd22b7dd11a04d6c63949e3c5c98863309908a2606520f4798348f1bb464a3aa8abffb6e69bcb28e1cb64d7757afb2a79b251ff150084e2244a117eff6e5a8f0ca8dec28a5903bd27c5dd982ab4edbc26bb892c67e437060a2c4b0255e578026e1974ed214f150b9a120d8622b8380abfffbd2d9795b3b59158edb0e", 0xd9}, {&(0x7f0000000cc0)="dd9bb99e67943e5d91f8cdaf9248541409b652973e4f8e17ff830b2e7c7186fa379d5f91bf79067b4c170bf4dc779aff6c5fbd95f0d2f70c13b86117cccc4289ffa591819ef773fb27b3749f8cf98073904cdc308abc7df2b51a63c5f06c5e084d8e13b1e583cd57c1ae94cf9c22f91608f2b0016d8f9e18bf5cb66f34aae36682", 0x81}, {&(0x7f0000000d80)="471123e555fac54d1d601c9c3e29a083de863efb48817af9fef8f510ea58fb6fbaaed52fec3be1b9e5f530b0bfbd4d428f271f984e31f3801aeb4cb065b68d45f030a227e0b6819c2d8f547f9676f09554d92cb54c17f7473c44b54c095d9910faf75ff6cbae62d0a946db01b7b551fcfb7dafcfdfa30707461502fef8aa5396648488f9dc6d5b35ce600cde514d39060df9df37ae4de87b04db4fe82ed850bd56e62ecd3b88112462f057936a74d4e21eaa8705a3652d607061abdb9a7422987eb60be9b969eb894a61fb596ed5138d3a2f0435b7fb12aab8a9ed0d16", 0xdd}, {&(0x7f0000000e80)="73881a5569b94ce3cb7649d1dd402cb79ec8113da049d73d732a06e8ea9acbbac260c5b867651eb579366862c8cc7cceb235bd6256581d4e2a264d141af343bb90d4117420c1326f78e2ce9181f385ff3a642848a4bf45c8aa30649fa4ef4c48cded1c7abad79adcc790137877c0f4558168ee316522e9945bcba0515cb92dcda7f5279818e1b534a3d5cbe8569ae7c0174c07a78eff3e7e850de9858c76", 0x9e}], 0x7}, 0x4004001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x7d, 0xbf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='B\x1f\xce\v\xd6\x1f\xcd\xd3\xa6V\x1b\x16\xc0O?\x8d\xb5\x88(\xea(q1\xdco\xdeJy\x8d$\xba83\x7f\xf7UJl=x\x889\xf0d\xad\xa9\x06|\x16&\xcfaCI\xc6\x0fZ.n\xba\x85\vzd\xf2\x92\xec\x84B\x8d\xb0A\x8f\x7f;\xab\a\xb5\xa9&|\x1b\x80\xb0\x0e\x98Z\xb3\xc8+,4\x84 \xac\x96\xec{\x05\xee\xec\xca\xe0\xd2\xb9^\xb0)\xde\xe3\x86\x93h\x1e\"\xe8J\xbel(\x85s\xe9k\xbb*\x1d +\xc9%T\x8c/(\xcd(d~\xd7\x8d\x98F)\xfej\xac\x93`u\xd6\x14\xa6\xf2S\xac\xf6\nM\a\xbc\"\x8f\xaf/F\xfc\xf5\xfb\xde\x7f\xd5\xeb\x92\xdb\x8d\x0f\xbd3\x93g|j\x9f\xa8L\xaf\xfc\xa4\x92\xaf\xc4B\xd3m\xd4\xd6!QAx\xdcG\xf4\x1dn^>i\x8cz_\xc9./\x85\x91\xd8\xd9\x01\xb9\a\xb3;\x82\xc6k\xf4\xcf\xe9\x8b2') perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000200000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, r2, 0x7}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x5, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x4d, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x8, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="b4000000000000007b119a0000000000460000000000000095000000000000001dbc89b78d13b49c309fdaea926b32f722d64b6e926b9337e7ed6b7983a497938c2ab3c7f4ec2891081aaa293398d6dc98c14f1cca65516a214fe368ccb5d7e0b37f955b216dabfaa50f070cfdf2d03ac5d367b76acd0eb2108be36f2b5a0a9c9f6919cf3c0f0c6d5ad3c46d9ada772216e21932a5ed33ce8fe455f43dcca32a28a6d6f278aed8fafec4ce303c4a874b5e28aefaa42ff4b601fc66f5899d936675ca90c69521d3c1f5f86b9b2c2efd"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000f0ffffffffff030000000035"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0000003cab9790337a252500000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) 758.385544ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000000e0300000000000000000000000000000200000000020000000100000c0000000000005f"], &(0x7f0000000340)=""/4068, 0x44, 0xfe4, 0x1}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405000000000000611052000000000007000000000000009500b70000000009c684f24ed2b11af76abd22e77b98dacf1dbf8cc0402619930621c25849f2d9980068a9b7"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f0000000bc0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) 635.834453ms ago: executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0xadd, 0x5, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0xffff, 0x0, 0xdb5, r0, 0x0, '\x00', r2, 0xffffffffffffffff, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000280)='notify_on_release\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xe, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1000}], &(0x7f00000002c0)='syzkaller\x00', 0xc2, 0xe2, &(0x7f0000000540)=""/226, 0x100, 0x4a, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[r0, r4, r3, r1, r1], &(0x7f0000000340)=[{0x5, 0x1, 0xe, 0x5}], 0x10, 0xfffffc35}, 0x90) write$cgroup_int(r6, &(0x7f00000003c0), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4010744d, 0x20000000) 518.647721ms ago: executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(0xffffffffffffffff) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xa, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000040b73000000004c0b000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x80, &(0x7f0000000840)=""/128, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000940)=[r4, r5, r3], &(0x7f0000000980)=[{0x1, 0x4, 0x2, 0x1}, {0x5, 0x3, 0x0, 0x2}], 0x10, 0x1872}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x581000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'batadv_slave_0\x00', 0x10}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)={'gre0\x00'}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa1, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x4b, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=0xffffffffffffffff, 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0xc) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x58, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x3}, 0x48) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x48) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x970, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x48) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x1b, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @cb_func={0x18, 0xc, 0x4, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x9, 0xa, 0xa, 0x18, 0x4}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x3, 0x30, &(0x7f0000000380)=""/48, 0x41100, 0x62, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[r8, r9, 0x1, r0, r10, r11, r12], 0x0, 0x10, 0x80000000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r13, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0], 0x0, 0x5e, &(0x7f0000000b80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x8d, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r4, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0x9, 0xf1e, 0x4b, 0x4, 0x11, r11, 0x7, '\x00', r14, r3, 0x1, 0x2, 0x1}, 0x48) r16 = bpf$ITER_CREATE(0x21, &(0x7f0000000f40), 0x8) ioctl$SIOCSIFHWADDR(r16, 0x8924, &(0x7f0000000f80)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f0000000fc0)=0x9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001000)=r13, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001040)={0x3}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r16, 0xe0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xda, &(0x7f0000001140)=[{}], 0x8, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0xeb, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r15}, &(0x7f0000001380), &(0x7f00000013c0)='%ps \x00'}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001440)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={@map=r9, 0x16, 0x1, 0xab, &(0x7f0000001480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001500)=[0x0], &(0x7f0000001540)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000015c0)={@cgroup=r16, r16, 0x1a, 0x8, 0x0, @prog_id=r5, r17}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)) bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x1, 0x1, 0x2, 0x5, 0x80, r3, 0x400, '\x00', r6, 0xffffffffffffffff, 0x3, 0x1}, 0x48) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000016c0)) 461.3963ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0xc9, 0x0, 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xb1, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033a00fe08000e40000200875a65969ff57b05ff0200000000000000000001ff"], 0xfdef) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x38a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0xa, &(0x7f0000000180)=@raw=[@printk={@x}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x4, 0x8, 0x5, 0x6, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x7ff, 0xa6, &(0x7f000000cf3d)=""/166}, 0x90) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x27}}]}, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 323.821121ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000400)=ANY=[@ANYRESOCT=r2], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xfffffffffffffd55, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc0189436, 0x20004000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1e031800dd5c980128854d4a828e000000000088"], 0xffdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYRES32=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) 303.048194ms ago: executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000208500000050000000850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x3f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe0, 0x100000001}, 0x10480, 0x6, 0x0, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 265.55115ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000007c0)='x', &(0x7f0000000200)=""/166}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x4202, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000480)=0x3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r3, 0x20, &(0x7f00000001c0)={&(0x7f00000002c0)=""/117, 0x75, 0x0, &(0x7f0000000340)=""/68, 0x44}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYRES16=r1], &(0x7f0000000040)='GPL\x00', 0x8d82, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r7, &(0x7f0000000000), 0x248800) 225.018206ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000800)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffdfffffffffffc}, 0x0, 0x80000001, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x2, 0x7, 0x0, 0x1, 0xffffffff}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xffff}, {0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'xfrm0\x00', @random="f7d1b796e545"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYRES64=0x0], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x71, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2b1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYRES32=0x0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r4], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 196.12872ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000001340)="b9ff030f6044238cb89e14f088ca1bff43052f002000636777fbac141443e000000d62079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x4, &(0x7f0000000000), &(0x7f0000001480)="d3fdeb1d", 0x2}, 0x50) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1000004}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb0100180300006b987576a51ed9bf8f000000002880000028000000020000000100f809bff3c83814bf"], 0x0, 0x42}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001280)={{0x1, 0xffffffffffffffff}, &(0x7f0000001200), &(0x7f0000001240)='%-010d \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r2, 0x8b0f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000012c0)='cpuacct.usage_percpu_user\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x3a, &(0x7f00000003c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x4c, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x5e4, 0x81, 0x10, r1, 0x3f, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0x5}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000011c0)=@generic={&(0x7f0000000040)='./file0\x00', r6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="0900000000000000000000000000000085800000500000001801000000786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000040b70300000009000000000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x43400) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x28, &(0x7f00000000c0)) 134.44288ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfb, &(0x7f0000000a00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000073013200000000009500000000000000c8c7a69e2b18a7147263feb92072565b851c1b2676a270a47d151ec8cd149c4a496762992a70378fd7a9f655c4fc73449e3fbee1cb24b090fd6830b90532b0c953c2ca436208208baf3c038d2831def02e942826e4b349f54a801d4b7f5b7a22a05bcf1d6b6929b63e126071d14635531595d59278372c04025366a85ef236ec557d44a534e74cf1b2bb6aa34ab6d09ea88b55f3b85e7bc57a57a99262d2fd7b7ec2229887ebd6bb86aef58398220efdabc24423e362"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000900)={0x0, 0x4000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb, 0x0, 0xf6fc}, 0x10, r0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x8a, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001100)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000020000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8912, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7}, [@generic={0x5, 0x4, 0x2, 0x8, 0x7}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xc33}]}, &(0x7f0000000200)='syzkaller\x00', 0x100, 0x65, &(0x7f0000000240)=""/101, 0x0, 0x3c, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x1, r3, r4], &(0x7f00000007c0)=[{0x4, 0x3, 0xf, 0xb}, {0x3, 0x4, 0x9, 0x8}, {0x3, 0x2, 0x2, 0xb}], 0x10, 0x4}, 0x90) socketpair(0xa, 0x5, 0x0, &(0x7f00000008c0)) 89.511837ms ago: executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0xa4e8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfb, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x1a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x6, 0x0, r6, 0x6c7e, '\x00', r7, 0xffffffffffffffff, 0x3, 0x1, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r5, &(0x7f00000027c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 0s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="007470e3ef93a19f9e07a28f66970795e175202837ec323cad5f3849fb2f9483e868db7b36ff3686218e5c1d515225d88a91eba82d43db23b32756140cdf0736e6594f9cbeae03ae5b9378a8695c9a9f6f6f829e6d38c68ac3833025da1f6487175746cd75ec1a6f968b44b9a0eb39db1f50f4a908a25a7d8ac5fbdf099ddfd95285c539129b775791a21e39a645e8b4a7dce0aed7106e5f9896250dd1888e07de1fb2dc7a890ae0ed0fd6506eeb65deded521fd5dcf752ba200"/201], 0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8931, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x2, 0x8, 0x2, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.202' (ED25519) to the list of known hosts. 2024/06/10 12:11:47 fuzzer started 2024/06/10 12:11:47 dialing manager at 10.128.0.163:30002 [ 22.336017][ T23] audit: type=1400 audit(1718021507.810:66): avc: denied { node_bind } for pid=344 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.356337][ T23] audit: type=1400 audit(1718021507.810:67): avc: denied { name_bind } for pid=344 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.414809][ T23] audit: type=1400 audit(1718021507.890:68): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.416818][ T353] cgroup1: Unknown subsys name 'net' [ 22.457901][ T23] audit: type=1400 audit(1718021507.890:69): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.461149][ T353] cgroup1: Unknown subsys name 'net_prio' [ 22.481990][ T23] audit: type=1400 audit(1718021507.920:70): avc: denied { mounton } for pid=359 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.494121][ T358] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.510468][ T353] cgroup1: Unknown subsys name 'devices' [ 22.519000][ T23] audit: type=1400 audit(1718021507.920:71): avc: denied { mount } for pid=359 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.548552][ T23] audit: type=1400 audit(1718021508.010:72): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.572345][ T23] audit: type=1400 audit(1718021508.020:73): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.594081][ T23] audit: type=1400 audit(1718021508.020:74): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.613653][ T23] audit: type=1400 audit(1718021508.020:75): avc: denied { relabelto } for pid=358 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.669260][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.742634][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 22.748309][ T353] cgroup1: Unknown subsys name 'rlimit' 2024/06/10 12:11:48 starting 5 executor processes [ 23.284745][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.291627][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.299016][ T372] device bridge_slave_0 entered promiscuous mode [ 23.306420][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.313566][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.320964][ T372] device bridge_slave_1 entered promiscuous mode [ 23.425493][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.432567][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.440028][ T375] device bridge_slave_0 entered promiscuous mode [ 23.449128][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.456362][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.463769][ T374] device bridge_slave_0 entered promiscuous mode [ 23.474963][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.481838][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.489105][ T375] device bridge_slave_1 entered promiscuous mode [ 23.497699][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.504562][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.512019][ T374] device bridge_slave_1 entered promiscuous mode [ 23.553780][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.560674][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.568118][ T373] device bridge_slave_0 entered promiscuous mode [ 23.578677][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.585597][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.592843][ T373] device bridge_slave_1 entered promiscuous mode [ 23.622842][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.629816][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.637126][ T371] device bridge_slave_0 entered promiscuous mode [ 23.652081][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.658919][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.666428][ T371] device bridge_slave_1 entered promiscuous mode [ 23.841006][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.848100][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.855307][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.862161][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.888329][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.895269][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.902404][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.909148][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.918168][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.925014][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.932286][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.939105][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.956068][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.963161][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.970307][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.977104][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.988147][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.995026][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.002142][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.008951][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.073898][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.081093][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.087996][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.095730][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.103079][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.110069][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.117001][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.124241][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.131329][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.138261][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.145226][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.170008][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.178047][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.184978][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.192484][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.201093][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.207911][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.215155][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.222621][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.251578][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.259243][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.267875][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.274742][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.282715][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.290806][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.297739][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.305045][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.313012][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.332373][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.340619][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.348728][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.355579][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.363493][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.371773][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.380081][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.386894][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.394190][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.402584][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.431177][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.438467][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.446187][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.454162][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.463984][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.472281][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.480571][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.487388][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.494637][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.502899][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.510909][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.519069][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.527223][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.534164][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.541748][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.549761][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.585766][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.594090][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.603359][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.610943][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.618154][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.626485][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.634538][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.641363][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.648680][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.656925][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.664902][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.671744][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.678878][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.686742][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.694636][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.702704][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.719485][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.727781][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.736405][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.744494][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.752622][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.760795][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.788896][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.797092][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.805048][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.814978][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.823306][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.851164][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.858928][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.867091][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.874927][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.883033][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.891083][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.899077][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.907074][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.914894][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.923034][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.941895][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.950254][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.958380][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.967949][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.988668][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.997150][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.005724][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.013960][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.021823][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.039158][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.047559][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.072749][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.083505][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.092027][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.101308][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.109844][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.117967][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.126208][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.153226][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.161521][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.171215][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.179219][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.187801][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.196002][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.204396][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.212939][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.221319][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.229925][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.267089][ T397] device syzkaller0 entered promiscuous mode [ 25.355513][ T404] cgroup: syz-executor.4 (404) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 25.378825][ T404] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 25.407740][ C0] hrtimer: interrupt took 27265 ns [ 26.331800][ T454] device syzkaller0 entered promiscuous mode [ 26.418654][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.426112][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.499810][ T478] device bridge_slave_1 left promiscuous mode [ 26.506316][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.514328][ T478] device bridge_slave_0 left promiscuous mode [ 26.520679][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.727844][ T487] syz-executor.0[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.727898][ T487] syz-executor.0[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.762591][ T23] kauditd_printk_skb: 32 callbacks suppressed [ 27.762604][ T23] audit: type=1400 audit(1718021513.240:108): avc: denied { ioctl } for pid=517 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=855 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.952513][ T531] syz-executor.1[531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.952570][ T531] syz-executor.1[531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.987656][ T23] audit: type=1400 audit(1718021513.460:109): avc: denied { read write } for pid=528 comm="syz-executor.3" path="socket:[11764]" dev="sockfs" ino=11764 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.050931][ T23] audit: type=1400 audit(1718021513.510:110): avc: denied { ioctl } for pid=528 comm="syz-executor.3" path="socket:[11764]" dev="sockfs" ino=11764 ioctlcmd=0x2408 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.281786][ T524] syz-executor.2 (524) used greatest stack depth: 20984 bytes left [ 28.385354][ T23] audit: type=1400 audit(1718021513.860:111): avc: denied { setopt } for pid=550 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.558276][ T568] syz-executor.4[568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.558342][ T568] syz-executor.4[568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.034765][ T23] audit: type=1400 audit(1718021516.500:112): avc: denied { read write } for pid=612 comm="syz-executor.1" name="cgroup.subtree_control" dev="cgroup2" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.037322][ T616] syz-executor.3[616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.037384][ T616] syz-executor.3[616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.092665][ T23] audit: type=1400 audit(1718021516.500:113): avc: denied { open } for pid=612 comm="syz-executor.1" path="" dev="cgroup2" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.130724][ T23] audit: type=1400 audit(1718021516.500:114): avc: denied { ioctl } for pid=612 comm="syz-executor.1" path="" dev="cgroup2" ino=142 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.659851][ T639] [ 31.668557][ T639] ********************************************************** [ 31.676382][ T639] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.685803][ T639] ** ** [ 31.693526][ T639] ** trace_printk() being used. Allocating extra memory. ** [ 31.712159][ T23] audit: type=1400 audit(1718021517.190:115): avc: denied { create } for pid=637 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.773806][ T639] ** ** [ 31.787736][ T639] ** This means that this is a DEBUG kernel and it is ** [ 31.800732][ T639] ** unsafe for production use. ** [ 31.809022][ T639] ** ** [ 31.816656][ T639] ** If you see this message and you are not debugging ** [ 31.830303][ T639] ** the kernel, report this immediately to your vendor! ** [ 31.837611][ T639] ** ** [ 31.844998][ T639] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.902885][ T639] ********************************************************** [ 31.991639][ T657] syz-executor.0[657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.991698][ T657] syz-executor.0[657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.135003][ T675] sock: sock_set_timeout: `syz-executor.3' (pid 675) tries to set negative timeout [ 32.765277][ T23] audit: type=1400 audit(1718021518.210:116): avc: denied { create } for pid=694 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.279536][ T23] audit: type=1400 audit(1718021518.410:117): avc: denied { create } for pid=694 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.132052][ T23] audit: type=1400 audit(1718021519.600:118): avc: denied { create } for pid=733 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 34.182660][ T732] sock: sock_set_timeout: `syz-executor.0' (pid 732) tries to set negative timeout [ 34.546368][ T751] device syzkaller0 entered promiscuous mode [ 35.635443][ T807] sock: sock_set_timeout: `syz-executor.0' (pid 807) tries to set negative timeout [ 35.801335][ T23] audit: type=1400 audit(1718021521.280:119): avc: denied { create } for pid=816 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.880774][ T822] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 36.036269][ T826] device syzkaller0 entered promiscuous mode [ 36.060082][ T23] audit: type=1400 audit(1718021521.330:120): avc: denied { create } for pid=809 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 36.555907][ T841] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 231 (only 8 groups) [ 36.874845][ T879] sock: sock_set_timeout: `syz-executor.1' (pid 879) tries to set negative timeout [ 37.351619][ T898] device syzkaller0 entered promiscuous mode [ 37.837944][ T23] audit: type=1400 audit(1718021523.310:121): avc: denied { create } for pid=916 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.612635][ T947] sock: sock_set_timeout: `syz-executor.4' (pid 947) tries to set negative timeout [ 38.735766][ T23] audit: type=1400 audit(1718021524.210:122): avc: denied { create } for pid=952 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 39.291692][ T23] audit: type=1400 audit(1718021524.770:123): avc: denied { create } for pid=976 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 39.358505][ T23] audit: type=1400 audit(1718021524.790:124): avc: denied { create } for pid=976 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 39.589098][ T23] audit: type=1400 audit(1718021525.060:125): avc: denied { create } for pid=986 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 39.952264][ T23] audit: type=1400 audit(1718021525.420:126): avc: denied { create } for pid=1007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 40.125932][ T1014] syz-executor.2[1014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.126036][ T1014] syz-executor.2[1014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.037684][ T23] audit: type=1400 audit(1718021526.510:127): avc: denied { create } for pid=1050 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 41.541943][ T1089] device lo entered promiscuous mode [ 41.949356][ C1] BUG: unable to handle page fault for address: ffffffff81937395 [ 41.956892][ C1] #PF: supervisor write access in kernel mode [ 41.962874][ C1] #PF: error_code(0x0003) - permissions violation [ 41.969126][ C1] PGD 5e11067 P4D 5e11067 PUD 5e12063 PMD 18001e1 [ 41.975472][ C1] Oops: 0003 [#1] PREEMPT SMP KASAN [ 41.980497][ C1] CPU: 1 PID: 372 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 41.990383][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 42.000310][ C1] RIP: 0010:__run_timers+0x7be/0xbe0 [ 42.005410][ C1] Code: 74 2e e8 e5 68 0f 00 49 83 c5 08 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ef e8 32 4e 3f 00 <4d> 89 65 00 eb 05 e8 b7 68 0f 00 49 bd 00 00 00 00 00 fc ff df 42 [ 42.024848][ C1] RSP: 0018:ffff8881f6f09d60 EFLAGS: 00010046 [ 42.030755][ C1] RAX: 1ffffffff0326e72 RBX: 1ffff1103c2c3e39 RCX: dffffc0000000000 [ 42.038555][ C1] RDX: 0000000080000102 RSI: 0000000000000004 RDI: ffff8881f6f09ce0 [ 42.046368][ C1] RBP: ffff8881f6f09ec8 R08: dffffc0000000000 R09: 0000000000000003 [ 42.054182][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881f6f09e28 [ 42.061992][ C1] R13: ffffffff81937395 R14: 1ffff1103c2c3e38 R15: ffff8881e161f1c8 [ 42.069806][ C1] FS: 0000555555c3d480(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 42.078566][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.084993][ C1] CR2: ffffffff81937395 CR3: 00000001d8de8000 CR4: 00000000003406a0 [ 42.092806][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 42.100621][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 42.108431][ C1] Call Trace: [ 42.111554][ C1] [ 42.114252][ C1] ? __die+0xb4/0x100 [ 42.118060][ C1] ? no_context+0xbda/0xe50 [ 42.122401][ C1] ? kmem_cache_alloc_trace+0x135/0x260 [ 42.127786][ C1] ? is_prefetch+0x4b0/0x4b0 [ 42.132208][ C1] ? __do_page_fault+0x8ff/0xbb0 [ 42.136985][ C1] ? __bad_area_nosemaphore+0xc0/0x460 [ 42.142275][ C1] ? spurious_kernel_fault+0x30f/0x400 [ 42.147591][ C1] ? kmem_cache_alloc_trace+0x135/0x260 [ 42.152953][ C1] ? page_fault+0x2f/0x40 [ 42.157117][ C1] ? kmem_cache_alloc_trace+0x135/0x260 [ 42.162497][ C1] ? __run_timers+0x7be/0xbe0 [ 42.167011][ C1] ? enqueue_timer+0x300/0x300 [ 42.171622][ C1] ? check_preemption_disabled+0x9f/0x320 [ 42.177199][ C1] ? kmem_cache_alloc_trace+0x12d/0x260 [ 42.182560][ C1] ? debug_smp_processor_id+0x20/0x20 [ 42.187845][ C1] ? lapic_next_event+0x5b/0x70 [ 42.192542][ C1] run_timer_softirq+0x63/0xf0 [ 42.197131][ C1] __do_softirq+0x23b/0x6b7 [ 42.201469][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 42.206161][ C1] irq_exit+0x195/0x1c0 [ 42.210146][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 42.215527][ C1] apic_timer_interrupt+0xf/0x20 [ 42.220393][ C1] [ 42.223172][ C1] RIP: 0010:do_wait+0x3c9/0x7f0 [ 42.227866][ C1] Code: 85 17 01 00 00 49 81 c6 00 06 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 28 00 48 8b 5c 24 38 74 08 4c 89 f7 e8 0a 2d 58 00 4d 8b 36 <48> c7 c0 00 fa ff ff 49 01 c6 49 39 de 0f 84 e6 00 00 00 e8 ff 47 [ 42.247300][ C1] RSP: 0018:ffff8881d8e37b60 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 42.255543][ C1] RAX: 1ffff1103c206a98 RBX: ffff8881e1034ec0 RCX: 0000000000000000 [ 42.263364][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.271171][ C1] RBP: ffff8881d8e37c70 R08: ffffffff813bf3d7 R09: ffffffff813c123a [ 42.278983][ C1] R10: ffff8881e1034ec0 R11: 0000000000000002 R12: ffff8881d8e37cc0 [ 42.286793][ C1] R13: dffffc0000000000 R14: ffff8881e10354c0 R15: dffffc0000000000 [ 42.294617][ C1] ? wait_consider_task+0x10a/0x2960 [ 42.299813][ C1] ? do_wait+0x397/0x7f0 [ 42.303900][ C1] ? kernel_wait4+0x3c0/0x3c0 [ 42.308408][ C1] kernel_wait4+0x29b/0x3c0 [ 42.312768][ C1] ? __ia32_sys_waitid+0xc0/0xc0 [ 42.317519][ C1] ? __hrtimer_init+0x1a3/0x2a0 [ 42.322208][ C1] ? kernel_waitid+0x3b0/0x3b0 [ 42.326806][ C1] ? hrtimer_nanosleep+0x374/0x450 [ 42.331751][ C1] __x64_sys_wait4+0x130/0x1e0 [ 42.336351][ C1] ? __remove_hrtimer+0x3b0/0x3b0 [ 42.341229][ C1] ? do_wait+0x7f0/0x7f0 [ 42.345294][ C1] ? fpu__clear+0x3c0/0x3c0 [ 42.349633][ C1] do_syscall_64+0xca/0x1c0 [ 42.353976][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.359882][ C1] RIP: 0033:0x7fddf9eba953 [ 42.364130][ C1] Code: 00 00 0f 1f 44 00 00 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 80 3d b1 e5 10 00 00 49 89 ca 74 14 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5d c3 0f 1f 40 00 48 83 ec 28 89 54 24 14 48 [ 42.383669][ C1] RSP: 002b:00007fffa4795098 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 42.391896][ C1] RAX: ffffffffffffffda RBX: 0000000000000086 RCX: 00007fddf9eba953 [ 42.399706][ C1] RDX: 0000000040000001 RSI: 00007fffa47950ec RDI: 00000000ffffffff [ 42.407519][ C1] RBP: 00007fffa47950ec R08: 00007fffa47a9080 R09: 00007fffa47a90b0 [ 42.415327][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 42.423141][ C1] R13: 000000000000a2f6 R14: 000000000000a2ed R15: 000000000000001e [ 42.430956][ C1] Modules linked in: [ 42.434695][ C1] CR2: ffffffff81937395 [ 42.438688][ C1] ---[ end trace e2f1a6ac7e02ca4d ]--- [ 42.444095][ C1] RIP: 0010:__run_timers+0x7be/0xbe0 [ 42.449270][ C1] Code: 74 2e e8 e5 68 0f 00 49 83 c5 08 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 ef e8 32 4e 3f 00 <4d> 89 65 00 eb 05 e8 b7 68 0f 00 49 bd 00 00 00 00 00 fc ff df 42 [ 42.468739][ C1] RSP: 0018:ffff8881f6f09d60 EFLAGS: 00010046 [ 42.474802][ C1] RAX: 1ffffffff0326e72 RBX: 1ffff1103c2c3e39 RCX: dffffc0000000000 [ 42.482620][ C1] RDX: 0000000080000102 RSI: 0000000000000004 RDI: ffff8881f6f09ce0 [ 42.490510][ C1] RBP: ffff8881f6f09ec8 R08: dffffc0000000000 R09: 0000000000000003 [ 42.498320][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881f6f09e28 [ 42.506132][ C1] R13: ffffffff81937395 R14: 1ffff1103c2c3e38 R15: ffff8881e161f1c8 [ 42.514205][ C1] FS: 0000555555c3d480(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 42.523061][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.529481][ C1] CR2: ffffffff81937395 CR3: 00000001d8de8000 CR4: 00000000003406a0 [ 42.537289][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 42.545113][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 42.552913][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 42.560170][ C1] Kernel Offset: disabled [ 42.564299][ C1] Rebooting in 86400 seconds..