last executing test programs: 4.352640668s ago: executing program 3 (id=3841): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 3.626813411s ago: executing program 4 (id=3850): perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x9b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.state\x00', 0x26e1, 0xa000000) 3.533539485s ago: executing program 3 (id=3853): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 3.381361118s ago: executing program 4 (id=3854): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x14, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18001000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000005c000000b4000000000000009500000000000000"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x58, &(0x7f0000000280)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x106207, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x80000000, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x48, 0x0, 0x5}, 0x5a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000800)={@map}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="180000000000000000000000000000009500160000000000e2bac15d3b6641a215f099e26603a050337b2ccc70a9f928ba3c529bb6e7365e7e246317380f5884d79663e7fcaa89795d7b10e88378c33265a7af06040e3d0bbc6a5864dfa023c6ac1da574242785bbb4ece12b11da52496875e1e384042aad63a3094bf3bc0e40a79960f9f1610940e67e30611d9873d1e6cb9c4cce44c999c49ff52a6400192fd021d7158438d7686a6f66778022c93c544189b684754e7e0f77a4f498609e53104c8aa70632fcc58c757bbc06f6472622dce2729d7296959ce003ec84acd015e352484c42fc29e5aea62fb7977813f7254fd6f62fec638abf292e6c33925b29"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffe0b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000940)='\xf7l\xc3J\x9fD\xda0S?\x8aZ\xea\x17n\xa0\xf8\xff\xff\xff\xff\xff\xff\xff\xdb\xe3\xa3\x96\xf2\x99\xd2\x1d\x96\x124VNuT\x813\xb6\xc4\x16\xf9\xcdo/\x1ei\xc9}\x10\xe7-j\xa1\x9c@\xb8\xe7\xa1\xd2\xf0\x8bN\xeb\x17\x82x\x0eg\xe7\x06{W\x8a,*\xd3rO\xa72\x17\x9f\xee\xa1r\x85$k\x1db_\x82\xe0\x92\x04\xc6\x91\xd8q\r\x86\xaa\x93c@\xf0\xdb \xa3\x1b}\xb4\xc5&\x19\x98=\xb6}\v\v\xd0\xf7\xd3<4\r\x8f\xe5\xe1\x8b\xe20\xbf$\x85\xc9*\x8fm\xa5w\xb5\xe7\x11\xb0\xec\xdc\xe7.\x15_\xd5O\xf1!\xec#\x7f\xc6j\xde\xc4\xb3%\xa5\xf4\xd4\xe8\x19 \nxb\xcfe\xd0\xe583 \xfeX\xcb\x9f9\x00'/205) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x20, &(0x7f00000004c0)={&(0x7f0000000380)=""/106, 0x6a, 0x0, &(0x7f0000000400)=""/160, 0xa0}}, 0x10) 3.149120004s ago: executing program 1 (id=3860): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='rss_stat\x00', r0}, 0x10) syz_clone(0x8003000, 0x0, 0x1ffff000, 0x0, 0x0, 0x0) 3.092392783s ago: executing program 1 (id=3861): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff, 0xfffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f00000002c0)=@framed={{}, [@printk={@x}, @printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='block_bio_remap\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000040)) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x10, &(0x7f0000000bc0)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0xffff0000}]}]}}, 0x0, 0x32}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xa, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffff9, 0xe3, &(0x7f0000000940)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x9, 0x1}], 0x10, 0x800001}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) (async) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0x8001, 0x7f}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0xffffffff}, 0x48) 2.460053701s ago: executing program 3 (id=3866): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3ff, 0x6, 0x2, 0x34, r0, 0x1, '\x00', 0x0, r0, 0x1, 0x3, 0x0, 0x40000000000004}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069105100000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x90) unlink(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xfe, 0x2, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xe3589, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r4, &(0x7f0000000000), 0xfdef) recvmsg$unix(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xbdef}], 0x300}, 0x0) 2.185564613s ago: executing program 4 (id=3867): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x20ce, 0x3ff, 0x10001, 0x1c00, 0x1, 0x8, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0x5}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r1, 0x0, 0x0, 0x0, 0x20010}, 0xfffffffffffffda4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000200000000000000000000c31aa8161bb8fa15a14a8e47226ae6448c1371541b1165b0d2bb77f6b212a8f8e3aa7bf29c6a3418cdbc70428f8584a1d25961d5e71289e8fbfa4aa1bd73e0351417f8f27eac43c6df"], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)=0x84008) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f00000002c0)) 1.705626747s ago: executing program 0 (id=3870): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a07, 0x1700) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ff7fffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b81ddaa52e8756ad60a07d6f27c125e16d024098f7556db8000000000000dbba0700002ac91f0f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x10) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000940)=ANY=[], 0x0}, 0x90) (async) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0xa7}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) (async) close(0xffffffffffffffff) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=r3, 0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe1000087e9450077fbac141411ac141411be3e7d2a182fff", 0x0, 0x1, 0x6000000000000000, 0x1a9, 0x4c, &(0x7f00000008c0)="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", &(0x7f0000000580)="d649d3c596f75518e2481991fa1813c40b54190e809ed125f284fb151655d254e0295621c9f2b8947fcac78c4cb49297310fedc9d1f5387a22cbd3d9802252be3f8d2e7a12498301c630f157"}, 0x50) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x9) 1.602455123s ago: executing program 0 (id=3871): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_clone(0x8003000, 0x0, 0x1ffff000, 0x0, 0x0, 0x0) 1.534471294s ago: executing program 4 (id=3872): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r3, &(0x7f0000000240)='X', &(0x7f0000000500)=""/57}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000ff010000000000000000000000850000002e000000180100002020782500000000002020207b1af8f700000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000950000fa00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000050000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)='%ps \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r7, 0x0, 0x32600) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[], 0xf) write$cgroup_int(r7, &(0x7f0000000200), 0x42400) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1.505498268s ago: executing program 0 (id=3873): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19ea2eb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c0087dcd821b47c8b36efc6da4fb2ea7f1f36c85856b73ac9872babc62149699b6b8c796a79d833eb4b5ca668d430db5653a2b3c5b87e17ca1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0xffffca88, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000638877fb7f0200017f020001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x4, 0x3}, 0x48) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xb4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(r2, 0x0, 0x8000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x2e, 0x42}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x181842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0xa, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r5}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r5, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed0079"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r3}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x0, 0x40}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000400)='memory.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) 1.505206338s ago: executing program 1 (id=3874): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040), 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)=0xffffffff000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000280)=ANY=[@ANYRES16=r3], &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc, 0x20000000}, 0x10, 0x0, r2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x71, 0x60000000, 0xfe15, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x0, 0xbf25}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=""/46}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000640)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x81, 0x0, 0x0, 0x29, 0x0, 0x4, 0x30104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xc}, 0x0, 0xfffffffffffffff8, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, 0x0, 0x0, 0x0, 0xd2, &(0x7f0000000040)=""/210}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xd5ba755ce522933b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6628, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000540)="518867adebcbfe1a2d4ab5c4095af7a47bde2db3404f6e0a350c1da1bf44cc5aa8f0099468efc3f809c6c853ca2476fd802a3253646c6bb662ccfaebefad9f115888017337497411df5fd1e37486f6559c93c912c8264752de3d3c9f19e2de9b1176616700ba9b2495ee9cc8cc9f1cbb4f2b8a17", &(0x7f00000005c0)=""/87}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x4, 0x4, 0x0, 0x2010, 0xffffffffffffffff, 0x6}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x4001}, 0xffffffffffffff00) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc020660b, &(0x7f0000000040)) 1.504697508s ago: executing program 3 (id=3875): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040885) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x5, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x0, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, 0x0, 0x0, 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, r4, 0x7}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x17, &(0x7f0000000580)=@ringbuf={{}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x2, 0x3, 0xa, 0x8, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0x4, 0x9, 0x3034}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x1, 0x1, 0x3, 0x8}], 0x10, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)=0x10000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x7}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.263790265s ago: executing program 3 (id=3878): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad95a1c57a05f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679043e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b1a4090631e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868ffd08cd0e05023f4d8f95712207450e39a7550f42419bf30b31cac3fa1404e449c1cee0fff0d86a98dc9bf38a1e0b4fa5225dae5e781b43545b51681b2158f41bab16f8a7df758b00ffa6e8522bd83e320ff897f177367278a1f0cdbde082d9983308b40c39740b6fd1ba4aa10c3a19c7374278d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 1.10482004s ago: executing program 1 (id=3879): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad95a1c57a05f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679043e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b1a4090631e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868ffd08cd0e05023f4d8f95712207450e39a7550f42419bf30b31cac3fa1404e449c1cee0fff0d86a98dc9bf38a1e0b4fa5225dae5e781b43545b51681b2158f41bab16f8a7df758b00ffa6e8522bd83e320ff897f177367278a1f0cdbde082d9983308b40c39740b6fd1ba4aa10c3a19c7374278d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 1.042844519s ago: executing program 2 (id=3880): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 759.092633ms ago: executing program 0 (id=3881): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={0xffffffffffffffff, 0x20, &(0x7f0000000040)={&(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=""/179, 0xb3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000000005400000000000000950000000000c0d8"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x90) r4 = gettid() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x40, 0x80, 0xfa, 0x2, 0x0, 0x3, 0x1000, 0x514547f608d7b975, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0x9}, 0x800, 0xff, 0x0, 0x8, 0x100007, 0x2, 0x0, 0x0, 0xffffffff}, r4, 0x0, r1, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000001240)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0xac50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x10, 0x7c, &(0x7f0000001300)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x4000003, 0x0, 0x0, 0x40f00, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffeae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x4}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x1000000000000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000012c0)=@o_path={&(0x7f0000000000)='./file0\x00'}, 0x18) 607.965927ms ago: executing program 0 (id=3882): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x20ce, 0x3ff, 0x10001, 0x1c00, 0x1, 0x8, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0x5}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r1, 0x0, 0x0, 0x0, 0x20010}, 0xfffffffffffffda4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000200000000000000000000c31aa8161bb8fa15a14a8e47226ae6448c1371541b1165b0d2bb77f6b212a8f8e3aa7bf29c6a3418cdbc70428f8584a1d25961d5e71289e8fbfa4aa1bd73e0351417f8f27eac43c6df"], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)=0x84008) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f00000002c0)) 513.730341ms ago: executing program 2 (id=3883): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_clone(0x8003000, 0x0, 0x1ffff000, 0x0, 0x0, 0x0) 428.148684ms ago: executing program 2 (id=3884): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 400.123299ms ago: executing program 4 (id=3885): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r3) sendmsg$tipc(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20000040) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040)=r1, 0x3b) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$inet(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x7, 0x7ffe, 0x1}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000001140)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'dvmrp1\x00'}}, 0x80, &(0x7f0000001500)=[{&(0x7f00000004c0)}, {&(0x7f00000010c0)="1dbfe23e25a5a3368561bfc4a645a2fbcd35dd76be76754aeed2fa5c98197318ee23f9ed18323c40bdb27969c58d9cb525d22d5f03e22d4a5f0d79fbcc6ced20e8bb128117e8bf38", 0x48}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f00000011c0)="b4eda95525ff20608e9e42dbfcebb5d031db4c572af1e0042ea1826125f27549e33bd099c260111f2902f18dd6579abca4f0e13fd001b9768a172c7a9e973e746ddce1c67d9164dbbc8382e2151cfa131c229167babb6c7cbbac8afbbaacf60dd124fa0c6583c2ac8850dbe2ef34ef1839ecee25bc326c89a857b722e74dfe0d91b9ac47603e83ec6cb3b8b6a84cf6b47373cd4e17dff2cf595af716", 0x9c}, {&(0x7f0000001280)="8352501e958032d710e90ce89f9849c0d82274d8c354a94affa5950e444ab81d4038dc20652071aa25c7de031f4314a46b0bc77da046528d3e30ceba3e57ec699526e98c4fdaff922c28ac41b98504cd2494f9ae028ec82799abf95bc4a0724acb2edcd442a89b8185e63306bd9f7dd4214b666f9db0b18fc25c1efcdca61307f4138ae6d5b67b97ec893f17ff390a61206e095fbfbc030655416d73681e33b530e57a92b3ad06f4e832853c684e", 0xae}, {&(0x7f0000000580)="a28e5a8721195ca036659aedb7a80ebd4304221ee3c26c5954c7b0aa9f421be1b1a2a3233d4d1f4153a7a68a11f8bc3d371f8abf1d475fbc0187446170b9", 0x3e}, {&(0x7f0000001340)="819759d96e8023b6dee7b4fee4aae455e77bdfd0c4dc9794b33392d1865830a12ecfebaa3e3f60f4872c526de42b66c8c81e8f86382463bca1fecb7ae69abe5a97ab4ffc0fa8f93005ff1c2eb3009991586532f3400827a4c6adee0c08816714364d0989b4cf79c301fbc7cdc7c6866196f31827a7da991221341f92313978c2310594145e51ad05e1145ef9f4e095bd0470d1e871d0776a8e4e3d476bbed5f4d491f02509a0d88829d4efa9084f475cffa033f19821f3312cd9e108105a3af950e62cf1d84aee82c0c1bb810f17632b4ce37f874179eb3e794197d86c783f998f5b4d10c3c79bfbd6", 0xe9}, {&(0x7f0000001440)="148bff1c813b66834e6d494445347de1abb4602d185e5ac0d7bdead32d01e3f9ae2ee39bca4715ea3d493da739c1fdd0f9f8c707e64f369b3d4098441eaeee3ec79429559b3b356e6debc7b0d06a1b875dfd6553b7eedbc1f3c2ccba74c4e51979f32c7806de0b8d80fb14ace9bca7682567730d5fa77c12e61062819bdd02f9bb8bd3b733cbce3c61c4b985aca094108da0e8fa395a47c272a6802e", 0x9c}], 0x8, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], 0x4d0}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1ff, 0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x4002, 0x0, 0x4, 0x7, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffb, r8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000000a00000000000063226a912520799d7a9a2ad7cb5781b494019d00000000e8f80000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000500)=ANY=[@ANYRESHEX=r7, @ANYRESHEX=r5], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) 355.770475ms ago: executing program 2 (id=3886): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3ff, 0x6, 0x2, 0x34, r0, 0x1, '\x00', 0x0, r0, 0x1, 0x3, 0x0, 0x40000000000004}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069105100000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x90) unlink(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xfe, 0x2, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xe3589, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r4, &(0x7f0000000000), 0xfdef) recvmsg$unix(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xbdef}], 0x300}, 0x0) 276.820907ms ago: executing program 1 (id=3887): perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x51}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 191.640461ms ago: executing program 1 (id=3888): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040885) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x5, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x0, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, 0x0, 0x0, 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, r4, 0x7}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x17, &(0x7f0000000580)=@ringbuf={{}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x2, 0x3, 0xa, 0x8, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0x4, 0x9, 0x3034}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x1, 0x1, 0x3, 0x8}], 0x10, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)=0x10000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x7}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 186.990221ms ago: executing program 2 (id=3889): perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000540)=0x404000) 121.642112ms ago: executing program 2 (id=3890): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040885) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x5, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x0, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, 0x0, 0x0, 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, r4, 0x7}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x17, &(0x7f0000000580)=@ringbuf={{}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x2, 0x3, 0xa, 0x8, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='GPL\x00', 0x1f, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0x4, 0x9, 0x3034}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000007c0)=[{0x1, 0x1, 0x3, 0x8}], 0x10, 0x8}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)=0x10000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0xa, 0x7}, {}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, @printk]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 121.184212ms ago: executing program 3 (id=3891): bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004bc311"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000f37538e486dd630080fc5c082c00db5bffffffffff000000060300000023000000000000000000000000ac1414aa33200007"], 0xfdef) close(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)=0x800000000e6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000380)=""/216, 0x0, 0xd8}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = openat$cgroup_pressure(r5, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) close(r7) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x9) 45.361744ms ago: executing program 0 (id=3892): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0xffffca88, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000638877fb7f0200017f020001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x4, 0x3}, 0x48) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xb4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(r2, 0x0, 0x8000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x2e, 0x42}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x181842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0xa, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r5}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r5, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed0079"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r3}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x0, 0x40}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000400)='memory.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) 0s ago: executing program 4 (id=3893): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000069117900000000008510000002000000850000000000000095000000000000009500a5ad23858044de5d0500000000567c48a32d32014dde74fde3c3797fb6afd94a6eb9a2963ef1db1627e48a36340ffd36520bbcf11cc8"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7ff, 0x9}}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{}, &(0x7f00000003c0), &(0x7f0000000440)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.106' (ED25519) to the list of known hosts. [ 21.030770][ T23] audit: type=1400 audit(1719656955.300:66): avc: denied { mounton } for pid=340 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.032723][ T340] cgroup1: Unknown subsys name 'net' [ 21.053344][ T23] audit: type=1400 audit(1719656955.300:67): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.058553][ T340] cgroup1: Unknown subsys name 'net_prio' [ 21.085856][ T340] cgroup1: Unknown subsys name 'devices' [ 21.092284][ T23] audit: type=1400 audit(1719656955.360:68): avc: denied { unmount } for pid=340 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.228768][ T340] cgroup1: Unknown subsys name 'hugetlb' [ 21.234453][ T340] cgroup1: Unknown subsys name 'rlimit' [ 21.429776][ T23] audit: type=1400 audit(1719656955.700:69): avc: denied { setattr } for pid=340 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.452895][ T23] audit: type=1400 audit(1719656955.700:70): avc: denied { mounton } for pid=340 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.469347][ T343] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.477595][ T23] audit: type=1400 audit(1719656955.700:71): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.508717][ T23] audit: type=1400 audit(1719656955.750:72): avc: denied { relabelto } for pid=343 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.533862][ T23] audit: type=1400 audit(1719656955.750:73): avc: denied { write } for pid=343 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.559310][ T23] audit: type=1400 audit(1719656955.760:74): avc: denied { read } for pid=340 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.559356][ T340] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.584630][ T23] audit: type=1400 audit(1719656955.760:75): avc: denied { open } for pid=340 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.887759][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.894603][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.902151][ T349] device bridge_slave_0 entered promiscuous mode [ 21.909452][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.916474][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.923794][ T349] device bridge_slave_1 entered promiscuous mode [ 21.991930][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.999040][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.006496][ T354] device bridge_slave_0 entered promiscuous mode [ 22.013230][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.020267][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.027581][ T354] device bridge_slave_1 entered promiscuous mode [ 22.033959][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.041073][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.048395][ T351] device bridge_slave_0 entered promiscuous mode [ 22.057122][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.063941][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.071303][ T351] device bridge_slave_1 entered promiscuous mode [ 22.136785][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.143622][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.151117][ T352] device bridge_slave_0 entered promiscuous mode [ 22.183197][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.190143][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.197430][ T352] device bridge_slave_1 entered promiscuous mode [ 22.253740][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.260784][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.268152][ T353] device bridge_slave_0 entered promiscuous mode [ 22.274904][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.281750][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.289151][ T353] device bridge_slave_1 entered promiscuous mode [ 22.382089][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.388939][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.396081][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.402815][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.435917][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.442772][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.449881][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.456652][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.467468][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.474301][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.481454][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.488199][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.521211][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.528062][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.535164][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.541953][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.587052][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.593882][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.601027][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.607784][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.627344][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.636575][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.644674][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.651767][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.659479][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.667181][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.674122][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.681126][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.688307][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.695294][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.702910][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.710181][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.742613][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.759499][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.767324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.777298][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.785352][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.792186][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.812169][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.819889][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.827906][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.834829][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.842305][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.850099][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.858301][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.865110][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.872786][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.880798][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.887626][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.894752][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.902719][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.909541][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.933379][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.941294][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.949924][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.957864][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.965806][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.972705][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.979836][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.987958][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.995887][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.002714][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.010015][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.018186][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.026148][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.032956][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.064133][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.072156][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.080885][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.089509][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.097302][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.105194][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.112986][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.120885][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.136071][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.144375][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.166048][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.174025][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.182673][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.191324][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.199157][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.207318][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.215383][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.223120][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.256382][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.264409][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.273032][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.281906][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.290088][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.298230][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.305846][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.313768][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.321545][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.329478][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.337468][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.345391][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.360211][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.368171][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.406252][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.414358][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.424081][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.432651][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.441773][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.450006][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.458606][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.466653][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.474571][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.482646][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.490746][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.499058][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.507240][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.515233][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.530507][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.538548][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.546466][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.554473][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.587510][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.606749][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.644591][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.653026][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.661239][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.670293][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.696640][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.711178][ T378] syz.3.4 (378) used greatest stack depth: 21784 bytes left [ 23.713186][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.745582][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.753857][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.763372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.772443][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.775980][ C0] hrtimer: interrupt took 36202 ns [ 24.287354][ T386] syz.0.7 (386) used greatest stack depth: 20152 bytes left [ 24.351903][ T438] [ 24.354055][ T438] ********************************************************** [ 24.391900][ T438] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.406740][ T438] ** ** [ 24.414302][ T438] ** trace_printk() being used. Allocating extra memory. ** [ 24.434743][ T438] ** ** [ 24.452753][ T438] ** This means that this is a DEBUG kernel and it is ** [ 24.460222][ T438] ** unsafe for production use. ** [ 24.475691][ T438] ** ** [ 24.486975][ T438] ** If you see this message and you are not debugging ** [ 24.498200][ T438] ** the kernel, report this immediately to your vendor! ** [ 24.505559][ T438] ** ** [ 24.523697][ T438] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 24.532376][ T438] ********************************************************** [ 25.178077][ T504] device syzkaller0 entered promiscuous mode [ 25.820339][ T551] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 26.844455][ T572] device syzkaller0 entered promiscuous mode [ 27.196287][ T23] kauditd_printk_skb: 34 callbacks suppressed [ 27.196297][ T23] audit: type=1400 audit(1719656961.470:110): avc: denied { cpu } for pid=627 comm="syz.4.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.389205][ T635] cgroup: syz.1.112 (635) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 27.448327][ T635] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.469650][ T23] audit: type=1400 audit(1719656961.740:111): avc: denied { create } for pid=634 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 27.522361][ T636] device syzkaller0 entered promiscuous mode [ 28.042686][ T23] audit: type=1400 audit(1719656962.310:112): avc: denied { create } for pid=666 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 28.289583][ T676] device syzkaller0 entered promiscuous mode [ 28.335057][ T677] device syzkaller0 entered promiscuous mode [ 29.047995][ T722] device syzkaller0 entered promiscuous mode [ 29.461459][ T23] audit: type=1400 audit(1719656963.730:113): avc: denied { sys_admin } for pid=794 comm="syz.3.175" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 29.629714][ T814] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.636772][ T814] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.775518][ T23] audit: type=1400 audit(1719656964.040:114): avc: denied { create } for pid=828 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.095880][ T23] audit: type=1400 audit(1719656964.360:115): avc: denied { create } for pid=868 comm="syz.1.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 30.548696][ T919] device syzkaller0 entered promiscuous mode [ 31.345733][ T23] audit: type=1400 audit(1719656965.610:116): avc: denied { create } for pid=1003 comm="syz.4.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.516088][ T23] audit: type=1400 audit(1719656965.780:117): avc: denied { create } for pid=1014 comm="syz.4.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.000118][ T23] audit: type=1400 audit(1719656966.270:118): avc: denied { tracepoint } for pid=1058 comm="syz.4.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.198732][ T1082] device bridge0 entered promiscuous mode [ 32.446210][ T23] audit: type=1400 audit(1719656966.720:119): avc: denied { write } for pid=1114 comm="syz.4.289" name="ppp" dev="devtmpfs" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.878482][ T23] audit: type=1400 audit(1719656967.150:120): avc: denied { create } for pid=1151 comm="syz.3.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.054894][ T1304] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.089218][ T1304] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.112111][ T1304] device bridge_slave_0 entered promiscuous mode [ 34.124364][ T1304] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.133197][ T1304] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.153356][ T1304] device bridge_slave_1 entered promiscuous mode [ 34.361064][ T1304] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.368013][ T1304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.375181][ T1304] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.382028][ T1304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.496411][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.504318][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.527169][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.567230][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.596284][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.603141][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.627322][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.647581][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.654424][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.696216][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.704203][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.730576][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.752322][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.802824][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.811795][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.843611][ T7] device bridge_slave_1 left promiscuous mode [ 34.849900][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.857460][ T7] device bridge_slave_0 left promiscuous mode [ 34.863458][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.940403][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.954553][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.971099][ T23] audit: type=1400 audit(1719656969.240:121): avc: denied { create } for pid=1373 comm="syz.4.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 35.100064][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.109094][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.185024][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.194510][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.278135][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.308116][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.133367][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.145494][ T1489] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.153255][ T1489] device bridge_slave_0 entered promiscuous mode [ 37.181662][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.196092][ T1489] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.203590][ T1489] device bridge_slave_1 entered promiscuous mode [ 37.761194][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.768072][ T1489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.775189][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.781945][ T1489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.983356][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.002173][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.012680][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.026718][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.066015][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.074059][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.111057][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.126512][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.186175][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.194585][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.203539][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.218289][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.251561][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.259893][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.293268][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.326314][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.388804][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.397517][ T1267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.573288][ T1532] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.581608][ T1532] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.589053][ T1532] device bridge_slave_0 entered promiscuous mode [ 38.597035][ T1532] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.605494][ T1532] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.626606][ T1532] device bridge_slave_1 entered promiscuous mode [ 38.823008][ T1532] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.829890][ T1532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.836985][ T1532] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.843735][ T1532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.891534][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.900603][ T416] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.909261][ T416] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.953386][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.972977][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.979829][ T416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.987576][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.995615][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.002480][ T416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.051801][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.076606][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.121139][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.130064][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.220801][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.234489][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.290995][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.302412][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.331129][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.339719][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.348142][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.358000][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.767450][ T23] audit: type=1400 audit(1719656974.040:122): avc: denied { create } for pid=1644 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 40.626185][ T9] device bridge_slave_1 left promiscuous mode [ 40.632139][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.668974][ T9] device bridge_slave_0 left promiscuous mode [ 40.687544][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.953514][ T1764] EXT4-fs warning (device sda1): ext4_group_extend:1835: need to use ext2online to resize further [ 40.989724][ T1774] device wg2 entered promiscuous mode [ 41.315703][ T23] audit: type=1400 audit(1719656975.580:123): avc: denied { create } for pid=1790 comm="syz.2.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 41.363456][ T23] audit: type=1400 audit(1719656975.610:124): avc: denied { create } for pid=1790 comm="syz.2.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 42.753042][ T1850] device syzkaller0 entered promiscuous mode [ 43.162518][ T1898] device syzkaller0 entered promiscuous mode [ 43.455634][ T1933] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 44.171797][ T1950] device syzkaller0 entered promiscuous mode [ 45.069880][ T2007] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 5 (only 8 groups) [ 45.114837][ T2002] device syzkaller0 entered promiscuous mode [ 45.771756][ T2032] device syzkaller0 entered promiscuous mode [ 45.894345][ T2054] device syzkaller0 entered promiscuous mode [ 45.983014][ T2071] cgroup: fork rejected by pids controller in /syz2 [ 46.480402][ T2103] device syzkaller0 entered promiscuous mode [ 46.630885][ T2111] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.664039][ T2111] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.672616][ T2111] device bridge_slave_0 entered promiscuous mode [ 46.690548][ T2111] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.704151][ T2111] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.712141][ T2111] device bridge_slave_1 entered promiscuous mode [ 46.922378][ T2158] syz.4.670[2158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.922467][ T2158] syz.4.670[2158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.942044][ T2154] device syzkaller0 entered promiscuous mode [ 47.629216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.637185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.644534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.653849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.662106][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.668949][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.676595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.685113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.693613][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.700455][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.757477][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.774875][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.816403][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.842473][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.890349][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.986046][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.994338][ T1641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.046316][ T2212] device syzkaller0 entered promiscuous mode [ 48.056066][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.064002][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.120610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.136420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.198549][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.213376][ T23] audit: type=1400 audit(1719656982.480:125): avc: denied { create } for pid=2229 comm="syz.0.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 48.234021][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.242969][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.251419][ T1646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.296778][ T9] device bridge_slave_1 left promiscuous mode [ 48.302816][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.310351][ T9] device bridge_slave_0 left promiscuous mode [ 48.318669][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.600725][ T2251] device syzkaller0 entered promiscuous mode [ 48.853640][ T2265] device syzkaller0 entered promiscuous mode [ 49.609162][ T2311] device syzkaller0 entered promiscuous mode [ 50.130905][ T2354] device syzkaller0 entered promiscuous mode [ 50.832735][ T2412] device syzkaller0 entered promiscuous mode [ 51.296317][ T2458] device syzkaller0 entered promiscuous mode [ 51.360995][ T23] audit: type=1400 audit(1719656985.630:126): avc: denied { create } for pid=2468 comm="syz.0.795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.855162][ T2492] ip6_tunnel: non-ECT from 0000:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 52.101626][ T2516] device syzkaller0 entered promiscuous mode [ 52.709275][ T2586] device syzkaller0 entered promiscuous mode [ 56.172697][ T2773] device syzkaller0 entered promiscuous mode [ 61.245775][ T2928] device syzkaller0 entered promiscuous mode [ 62.758939][ T23] audit: type=1400 audit(1719656997.020:127): avc: denied { create } for pid=3003 comm="syz.1.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.882019][ T3011] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 9 (only 8 groups) [ 62.952911][ T23] audit: type=1400 audit(1719656997.220:128): avc: denied { create } for pid=3010 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.198228][ T3025] bridge0: port 3(veth0_to_batadv) entered blocking state [ 63.205166][ T3025] bridge0: port 3(veth0_to_batadv) entered disabled state [ 63.213388][ T3025] device veth0_to_batadv entered promiscuous mode [ 63.220293][ T3025] bridge0: port 3(veth0_to_batadv) entered blocking state [ 63.227250][ T3025] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 64.834045][ T23] audit: type=1400 audit(1719656998.950:129): avc: denied { create } for pid=3118 comm="syz.0.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 65.836487][ T3230] device syzkaller0 entered promiscuous mode [ 65.994923][ T23] audit: type=1400 audit(1719657000.260:130): avc: denied { create } for pid=3240 comm="syz.3.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.390204][ T3280] device wg2 entered promiscuous mode [ 66.427288][ T13] cfg80211: failed to load regulatory.db [ 66.866358][ T3302] device syzkaller0 entered promiscuous mode [ 67.464080][ T3359] device syzkaller0 entered promiscuous mode [ 67.984478][ T3413] device syzkaller0 entered promiscuous mode [ 68.502337][ T3476] device syzkaller0 entered promiscuous mode [ 68.864229][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.871405][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.928329][ T3516] device syzkaller0 entered promiscuous mode [ 68.973852][ T3524] device syzkaller0 entered promiscuous mode [ 68.993540][ T3522] device veth0_to_team entered promiscuous mode [ 69.819018][ T3572] device syzkaller0 entered promiscuous mode [ 70.377755][ T3627] device syzkaller0 entered promiscuous mode [ 70.736729][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 70.911325][ T3666] device syzkaller0 entered promiscuous mode [ 71.713869][ T3705] device syzkaller0 entered promiscuous mode [ 72.376097][ T3751] device syzkaller0 entered promiscuous mode [ 72.996446][ T3786] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.003549][ T3786] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.058735][ T3786] device bridge0 left promiscuous mode [ 73.100705][ T3789] device bridge_slave_1 left promiscuous mode [ 73.119674][ T3789] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.150903][ T3789] device bridge_slave_0 left promiscuous mode [ 73.177995][ T3789] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.387047][ T3810] device syzkaller0 entered promiscuous mode [ 73.531742][ T3832] syz.1.1288[3832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.531853][ T3832] syz.1.1288[3832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.753908][ T3823] device syzkaller0 entered promiscuous mode [ 73.975337][ T3853] device syzkaller0 entered promiscuous mode [ 74.439043][ T23] audit: type=1400 audit(1719657008.710:131): avc: denied { create } for pid=3891 comm="syz.4.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 75.220780][ T3892] device syzkaller0 entered promiscuous mode [ 75.424242][ T3923] device syzkaller0 entered promiscuous mode [ 76.756616][ T3990] device syzkaller0 entered promiscuous mode [ 77.154694][ T4025] device syzkaller0 entered promiscuous mode [ 77.841990][ T4054] device syzkaller0 entered promiscuous mode [ 78.180161][ T4080] Â: renamed from pim6reg1 [ 79.007676][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 79.485837][ T4160] device syzkaller0 entered promiscuous mode [ 80.352388][ T4212] device syzkaller0 entered promiscuous mode [ 80.453384][ T4227] cgroup: fork rejected by pids controller in /syz0 [ 80.533464][ T1658] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.189162][ T4377] device syzkaller0 entered promiscuous mode [ 81.686049][ T4379] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.718607][ T4379] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.751892][ T4379] device bridge_slave_0 entered promiscuous mode [ 81.792475][ T4379] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.810035][ T4379] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.818634][ T4379] device bridge_slave_1 entered promiscuous mode [ 81.846372][ T4422] device sit0 entered promiscuous mode [ 81.979705][ T9] device bridge_slave_1 left promiscuous mode [ 81.986420][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.996997][ T9] device bridge_slave_0 left promiscuous mode [ 82.014159][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.378522][ T4456] device sit0 entered promiscuous mode [ 82.885801][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.901029][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.287259][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.295580][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.304221][ T1642] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.311084][ T1642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.318806][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.328130][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.336611][ T1642] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.343450][ T1642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.370865][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.378677][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.388597][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.406840][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.425712][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.474165][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.500613][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.546324][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.554128][ T1642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.593318][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.608119][ T667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.661040][ T4498] device sit0 entered promiscuous mode [ 83.686010][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.701625][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.735325][ T1643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.755774][ T1643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.122135][ T4543] syz.1.1514[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.122974][ T4543] syz.1.1514[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.577295][ T4578] device pim6reg1 entered promiscuous mode [ 86.636031][ T23] audit: type=1400 audit(1719657020.870:132): avc: denied { ioctl } for pid=4695 comm="syz.2.1569" path="uts:[4026533124]" dev="nsfs" ino=4026533124 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 92.562868][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.570254][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.398335][ T5263] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.930649][ T5359] syz.1.1818[5359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.930753][ T5359] syz.1.1818[5359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.957388][ T5363] syz.1.1818[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.985799][ T5363] syz.1.1818[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.172234][ T5463] device syzkaller0 entered promiscuous mode [ 97.916256][ T5526] syz.2.1883 (5526) used obsolete PPPIOCDETACH ioctl [ 98.132110][ T5536] device syzkaller0 entered promiscuous mode [ 98.769979][ T5558] device syzkaller0 entered promiscuous mode [ 98.782949][ T5589] €Â: renamed from pim6reg1 [ 98.857348][ T5598] device syzkaller0 entered promiscuous mode [ 99.830525][ T5642] device syzkaller0 entered promiscuous mode [ 99.868261][ T5652] device syzkaller0 entered promiscuous mode [ 99.875573][ T5660] device wg2 entered promiscuous mode [ 100.417299][ T5697] device syzkaller0 entered promiscuous mode [ 100.435332][ T5699] device wg2 entered promiscuous mode [ 100.854358][ T5721] device syzkaller0 entered promiscuous mode [ 101.332042][ T5745] device syzkaller0 entered promiscuous mode [ 101.507652][ T5764] syz.2.1969[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.507710][ T5764] syz.2.1969[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.063278][ T5812] device syzkaller0 entered promiscuous mode [ 103.193134][ T5858] device syzkaller0 entered promiscuous mode [ 103.515190][ T5907] device syzkaller0 entered promiscuous mode [ 103.607679][ T5915] device syzkaller0 entered promiscuous mode [ 104.106355][ T5952] device syzkaller0 entered promiscuous mode [ 104.243104][ T5959] device syzkaller0 entered promiscuous mode [ 104.680820][ T5997] device syzkaller0 entered promiscuous mode [ 104.835217][ T6007] device syzkaller0 entered promiscuous mode [ 104.841169][ T23] audit: type=1400 audit(1719657039.110:133): avc: denied { append } for pid=6008 comm="syz.4.2055" name="ppp" dev="devtmpfs" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 105.086355][ T6024] device wg2 left promiscuous mode [ 105.129621][ T6024] device wg2 entered promiscuous mode [ 105.254057][ T6040] device syzkaller0 entered promiscuous mode [ 106.278926][ T23] audit: type=1400 audit(1719657040.550:134): avc: denied { create } for pid=6081 comm="syz.0.2083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 106.493116][ T6092] device syzkaller0 entered promiscuous mode [ 107.969503][ T6134] device syzkaller0 entered promiscuous mode [ 109.140124][ T6187] device syzkaller0 entered promiscuous mode [ 110.331564][ T6226] device syzkaller0 entered promiscuous mode [ 111.362674][ T6270] device syzkaller0 entered promiscuous mode [ 111.644859][ T6290] device pim6reg1 entered promiscuous mode [ 111.911800][ T6298] : renamed from ipvlan1 [ 112.122151][ T6318] device syzkaller0 entered promiscuous mode [ 112.147538][ T6324] device bridge0 entered promiscuous mode [ 112.302223][ T23] audit: type=1400 audit(1719657046.570:135): avc: denied { attach_queue } for pid=6330 comm="syz.0.2182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 112.808697][ T6371] device syzkaller0 entered promiscuous mode [ 112.845614][ T6380] : renamed from ipvlan1 [ 112.898692][ T6394] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.905724][ T6394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.913430][ T6394] device bridge0 entered promiscuous mode [ 113.493401][ T6416] device syzkaller0 entered promiscuous mode [ 113.791900][ T6452] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.798817][ T6452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.805980][ T6452] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.812833][ T6452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.822109][ T6452] device bridge0 entered promiscuous mode [ 113.836613][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.876378][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.038112][ T6468] device syzkaller0 entered promiscuous mode [ 114.105921][ T6456] device sit0 entered promiscuous mode [ 114.447039][ T6482] device syzkaller0 entered promiscuous mode [ 114.824687][ T6511] device syzkaller0 entered promiscuous mode [ 114.986494][ T6519] device sit0 left promiscuous mode [ 115.074760][ T6530] device sit0 entered promiscuous mode [ 115.229492][ T6529] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.236382][ T6529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.245415][ T6529] device bridge0 entered promiscuous mode [ 115.587927][ T6568] device syzkaller0 entered promiscuous mode [ 115.913756][ T6581] device sit0 left promiscuous mode [ 116.135124][ T6599] device sit0 entered promiscuous mode [ 116.275340][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.373496][ T6608] device syzkaller0 entered promiscuous mode [ 117.480761][ T6651] device syzkaller0 entered promiscuous mode [ 117.498198][ T6646] device sit0 left promiscuous mode [ 117.682916][ T6659] device sit0 entered promiscuous mode [ 118.320246][ T6719] device syzkaller0 entered promiscuous mode [ 118.373621][ T6723] device syzkaller0 entered promiscuous mode [ 118.435564][ T6731] device sit0 entered promiscuous mode [ 118.882519][ T6774] device syzkaller0 entered promiscuous mode [ 119.284357][ T6829] device syzkaller0 entered promiscuous mode [ 119.922871][ T6885] device syzkaller0 entered promiscuous mode [ 121.145809][ T6930] device syzkaller0 entered promiscuous mode [ 121.821039][ T6970] device syzkaller0 entered promiscuous mode [ 122.904533][ T7148] device syzkaller0 entered promiscuous mode [ 123.335803][ T7199] device syzkaller0 entered promiscuous mode [ 123.591431][ T7239] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 5 (only 8 groups) [ 123.723478][ T7246] device syzkaller0 entered promiscuous mode [ 123.787913][ T7248] device syzkaller0 entered promiscuous mode [ 124.003381][ T23] audit: type=1400 audit(1719657058.270:136): avc: denied { create } for pid=7271 comm="syz.3.2495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 124.168693][ T351] cgroup: fork rejected by pids controller in /syz4 [ 124.207563][ T7286] device syzkaller0 entered promiscuous mode [ 124.253590][ T7299] device syzkaller0 entered promiscuous mode [ 124.764589][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.785277][ T7321] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.817854][ T7321] device bridge_slave_0 entered promiscuous mode [ 124.994026][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.001092][ T7321] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.008573][ T7321] device bridge_slave_1 entered promiscuous mode [ 125.142471][ T7344] device syzkaller0 entered promiscuous mode [ 125.244975][ T7359] syz.3.2528[7359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.245078][ T7359] syz.3.2528[7359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.272532][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.290515][ T7321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.297750][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.304577][ T7321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.506690][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.514254][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.550997][ T1645] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.571775][ T7382] device pim6reg1 entered promiscuous mode [ 125.686338][ T1551] device bridge_slave_1 left promiscuous mode [ 125.693512][ T1551] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.724760][ T1551] device bridge_slave_0 left promiscuous mode [ 125.730890][ T1551] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.070304][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.088134][ T1645] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.095014][ T1645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.125642][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.133767][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.265700][ T1621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.276042][ T1621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.308969][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.319155][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.367413][ T7402] device syzkaller0 entered promiscuous mode [ 126.374703][ T1621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.387213][ T1621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.455180][ T1623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.466962][ T1623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.489859][ T1623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.523697][ T1623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.464535][ T7455] device syzkaller0 entered promiscuous mode [ 128.465559][ T7513] device syzkaller0 entered promiscuous mode [ 129.349507][ T7553] device syzkaller0 entered promiscuous mode [ 129.363108][ T7553] syz.2.2594[7553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.363214][ T7553] syz.2.2594[7553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.588091][ T7555] device syzkaller0 entered promiscuous mode [ 129.910790][ T23] audit: type=1400 audit(1719657064.180:137): avc: denied { create } for pid=7599 comm="syz.1.2611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 130.054683][ T7611] device syzkaller0 entered promiscuous mode [ 130.171306][ T7616] device syzkaller0 entered promiscuous mode [ 131.075203][ T7671] device syzkaller0 entered promiscuous mode [ 131.802562][ T7734] device syzkaller0 entered promiscuous mode [ 131.948188][ T7757] device wg2 left promiscuous mode [ 131.981873][ T7757] device wg2 entered promiscuous mode [ 131.991603][ T7761] syz.1.2672[7761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.991710][ T7761] syz.1.2672[7761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.110875][ T7770] device syzkaller0 entered promiscuous mode [ 132.327837][ T7785] device syzkaller0 entered promiscuous mode [ 133.179514][ T7841] device syzkaller0 entered promiscuous mode [ 133.948707][ T7889] device syzkaller0 entered promiscuous mode [ 134.826087][ T7942] device syzkaller0 entered promiscuous mode [ 135.567835][ T7982] device syzkaller0 entered promiscuous mode [ 136.454907][ T7996] device syzkaller0 entered promiscuous mode [ 136.638791][ T8043] syz.4.2771[8043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.638896][ T8043] syz.4.2771[8043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.659698][ T8039] device syzkaller0 entered promiscuous mode [ 137.974773][ T8085] device syzkaller0 entered promiscuous mode [ 138.525096][ T8114] device syzkaller0 entered promiscuous mode [ 138.637982][ T8118] device syzkaller0 entered promiscuous mode [ 140.233830][ T8162] device syzkaller0 entered promiscuous mode [ 140.530816][ T8180] device syzkaller0 entered promiscuous mode [ 140.797555][ T8160] device syzkaller0 entered promiscuous mode [ 141.133158][ T8216] device syzkaller0 entered promiscuous mode [ 141.429354][ T8225] device syzkaller0 entered promiscuous mode [ 142.130456][ T8268] device syzkaller0 entered promiscuous mode [ 142.741787][ T8332] device syzkaller0 entered promiscuous mode [ 143.121779][ T8363] device syzkaller0 entered promiscuous mode [ 143.705673][ T8390] device syzkaller0 entered promiscuous mode [ 143.820125][ T8395] device syzkaller0 entered promiscuous mode [ 144.138298][ T23] audit: type=1400 audit(1719657078.410:138): avc: denied { create } for pid=8445 comm="syz.0.2899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 144.281366][ T8454] device syzkaller0 entered promiscuous mode [ 144.631092][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.648160][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.665727][ T8484] device bridge_slave_0 entered promiscuous mode [ 144.681872][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.699354][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.713101][ T8484] device bridge_slave_1 entered promiscuous mode [ 144.997534][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.004413][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.011585][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.018438][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.254816][ T415] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.263446][ T415] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.283601][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.323571][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.393897][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.431875][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.438767][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.465652][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.473850][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.480705][ T415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.534346][ T8503] device syzkaller0 entered promiscuous mode [ 145.648704][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.662516][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.696960][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.705432][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.786053][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.793908][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.988576][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.013336][ T1645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.070030][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.087020][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.123843][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.137815][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.181317][ T23] audit: type=1400 audit(1719657080.450:139): avc: denied { mounton } for pid=8484 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=11673 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 146.340964][ T8561] device syzkaller0 entered promiscuous mode [ 146.916099][ T23] audit: type=1400 audit(1719657081.180:140): avc: denied { read write } for pid=8605 comm="syz.0.2959" name="cgroup.subtree_control" dev="cgroup2" ino=319 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 146.966637][ T23] audit: type=1400 audit(1719657081.180:141): avc: denied { open } for pid=8605 comm="syz.0.2959" path="" dev="cgroup2" ino=319 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 147.179601][ T8616] device syzkaller0 entered promiscuous mode [ 147.398401][ T8646] syz_tun: refused to change device tx_queue_len [ 147.407552][ T23] audit: type=1400 audit(1719657081.680:142): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=362 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 147.506338][ T23] audit: type=1400 audit(1719657081.680:143): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=362 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.591772][ T8658] device syzkaller0 entered promiscuous mode [ 148.309841][ T8717] device syzkaller0 entered promiscuous mode [ 148.946676][ T8746] device syzkaller0 entered promiscuous mode [ 150.077425][ T8802] device syzkaller0 entered promiscuous mode [ 150.851480][ T8854] device syzkaller0 entered promiscuous mode [ 151.027226][ T8858] device wg2 left promiscuous mode [ 151.525781][ T8896] bridge0: port 3(veth0_to_batadv) entered disabled state [ 151.532883][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.539913][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.589458][ T8896] device bridge0 left promiscuous mode [ 151.599213][ T8895] device veth0_to_batadv left promiscuous mode [ 151.606256][ T8895] bridge0: port 3(veth0_to_batadv) entered disabled state [ 151.618341][ T8895] device bridge_slave_1 left promiscuous mode [ 151.645031][ T8895] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.676059][ T8895] device bridge_slave_0 left promiscuous mode [ 151.697333][ T8895] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.810659][ T8917] device syzkaller0 entered promiscuous mode [ 152.290795][ T8949] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1974 [ 152.682736][ T8965] device syzkaller0 entered promiscuous mode [ 153.333386][ T23] audit: type=1400 audit(1719657087.600:144): avc: denied { create } for pid=9003 comm="syz.2.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 153.575331][ T9017] device wg2 left promiscuous mode [ 154.368712][ T9055] device syzkaller0 entered promiscuous mode [ 154.840800][ T9094] device syzkaller0 entered promiscuous mode [ 155.300242][ T9118] device syzkaller0 entered promiscuous mode [ 155.907157][ T9172] device syzkaller0 entered promiscuous mode [ 156.608669][ T9226] device syzkaller0 entered promiscuous mode [ 158.516605][ T9323] syz.2.3207[9323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.516658][ T9323] syz.2.3207[9323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.566953][ T9323] syz.2.3207[9323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.666339][ T9323] syz.2.3207[9323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.161761][ T9332] device syzkaller0 entered promiscuous mode [ 159.897544][ T9374] device syzkaller0 entered promiscuous mode [ 160.796958][ T9428] device syzkaller0 entered promiscuous mode [ 161.138131][ T8980] syz.3.3093 (8980) used greatest stack depth: 20024 bytes left [ 161.705251][ T9485] device syzkaller0 entered promiscuous mode [ 161.962228][ T9504] syz.1.3270[9504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.964056][ T9504] syz.1.3270[9504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.443033][ T9529] device syzkaller0 entered promiscuous mode [ 162.659396][ T9536] device syzkaller0 entered promiscuous mode [ 162.867312][ T9559] device syzkaller0 entered promiscuous mode [ 163.188928][ T9572] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.199148][ T9572] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.240299][ T23] audit: type=1400 audit(1719657097.510:145): avc: denied { create } for pid=9571 comm="syz.4.3298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 163.427251][ T9580] device bridge_slave_1 left promiscuous mode [ 163.433331][ T9580] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.442148][ T9580] device bridge_slave_0 left promiscuous mode [ 163.448292][ T9580] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.576842][ T9579] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.634414][ T9584] O3ãc¤±: renamed from bridge_slave_0 [ 163.966193][ T9602] device syzkaller0 entered promiscuous mode [ 164.077693][ T9625] O3ãc¤±: renamed from bridge_slave_0 [ 164.121135][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.146286][ T9629] device bridge0 left promiscuous mode [ 164.263497][ T9632] device bridge_slave_1 left promiscuous mode [ 164.273501][ T9632] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.314813][ T9632] device bridge_slave_0 left promiscuous mode [ 164.345626][ T9632] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.620469][ T9652] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 9 (only 8 groups) [ 165.068447][ T9674] device syzkaller0 entered promiscuous mode [ 165.201302][ T9690] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.252945][ T9699] device bridge_slave_1 left promiscuous mode [ 165.259199][ T9699] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.266797][ T9699] device O3ãc¤± left promiscuous mode [ 165.272103][ T9699] bridge0: port 1(O3ãc¤±) entered disabled state [ 165.556767][ T9709] O3ãc¤±: renamed from bridge_slave_0 [ 165.629957][ T9722] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 165.707197][ T9722] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 166.014752][ T9740] device syzkaller0 entered promiscuous mode [ 166.528546][ T9773] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 166.658927][ T9773] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 166.947820][ T9797] device syzkaller0 entered promiscuous mode [ 167.393084][ T9840] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 167.512112][ T23] audit: type=1400 audit(1719657101.780:146): avc: denied { create } for pid=9851 comm="syz.4.3397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 167.586513][ T9840] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 168.315191][ T9909] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 168.435365][ T9909] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 169.164229][ T9956] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 170.932888][ T23] audit: type=1400 audit(1719657105.200:147): avc: denied { create } for pid=10037 comm="syz.2.3455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.363567][T10059] device syzkaller0 entered promiscuous mode [ 172.717653][T10121] device syzkaller0 entered promiscuous mode [ 174.044382][T10180] device syzkaller0 entered promiscuous mode [ 175.285771][T10220] device syzkaller0 entered promiscuous mode [ 177.421111][T10323] EXT4-fs warning: 1 callbacks suppressed [ 177.421125][T10323] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 177.519528][T10323] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 178.248471][T10363] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 178.336748][T10363] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 179.104065][T10414] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 179.219242][T10414] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 180.250490][T10459] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 180.318951][T10459] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 180.953226][T10491] device syzkaller0 entered promiscuous mode [ 181.917880][T10513] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 182.658358][T10549] device syzkaller0 entered promiscuous mode [ 182.874810][T10573] device syzkaller0 entered promiscuous mode [ 183.278756][T10604] device syzkaller0 entered promiscuous mode [ 184.116693][T10672] syz.2.3684[10672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.116810][T10672] syz.2.3684[10672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.573067][T10670] device syzkaller0 entered promiscuous mode [ 185.815334][T10753] device syzkaller0 entered promiscuous mode [ 186.265379][T10776] device syzkaller0 entered promiscuous mode [ 186.786624][T10828] syz.1.3733[10828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.786691][T10828] syz.1.3733[10828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.782239][T10845] device syzkaller0 entered promiscuous mode [ 189.951043][T10996] device syzkaller0 entered promiscuous mode [ 196.985963][ C1] ================================================================== [ 196.994161][ C1] BUG: KASAN: slab-out-of-bounds in enqueue_timer+0xb7/0x300 [ 197.001344][ C1] Write of size 8 at addr ffff8881cd68b1c8 by task ksoftirqd/1/17 [ 197.008973][ C1] [ 197.011161][ C1] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 5.4.276-syzkaller-00020-g4275fce9fe94 #0 [ 197.020692][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 197.030584][ C1] Call Trace: [ 197.033719][ C1] dump_stack+0x1d8/0x241 [ 197.037882][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 197.043535][ C1] ? printk+0xd1/0x111 [ 197.047428][ C1] ? enqueue_timer+0xb7/0x300 [ 197.051954][ C1] ? wake_up_klogd+0xb2/0xf0 [ 197.056379][ C1] ? enqueue_timer+0xb7/0x300 [ 197.060884][ C1] print_address_description+0x8c/0x600 [ 197.066266][ C1] ? panic+0x89d/0x89d [ 197.070166][ C1] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 197.075809][ C1] ? try_to_wake_up+0x7c5/0x14f0 [ 197.080672][ C1] ? enqueue_timer+0xb7/0x300 [ 197.085181][ C1] __kasan_report+0xf3/0x120 [ 197.089608][ C1] ? enqueue_timer+0xb7/0x300 [ 197.094117][ C1] kasan_report+0x30/0x60 [ 197.098285][ C1] enqueue_timer+0xb7/0x300 [ 197.102624][ C1] internal_add_timer+0x240/0x430 [ 197.107487][ C1] __mod_timer+0x6f1/0x13e0 [ 197.111827][ C1] ? mod_timer_pending+0x20/0x20 [ 197.116597][ C1] ? wq_worker_last_func+0x40/0x40 [ 197.121544][ C1] ? round_jiffies+0x99/0xb0 [ 197.125970][ C1] ? can_stat_update+0xb15/0xbb0 [ 197.130768][ C1] ? asan.module_dtor+0x20/0x20 [ 197.135429][ C1] call_timer_fn+0x36/0x390 [ 197.139770][ C1] ? asan.module_dtor+0x20/0x20 [ 197.144460][ C1] __run_timers+0x879/0xbe0 [ 197.148799][ C1] ? enqueue_timer+0x300/0x300 [ 197.153397][ C1] ? check_preemption_disabled+0x9f/0x320 [ 197.158951][ C1] ? debug_smp_processor_id+0x20/0x20 [ 197.164162][ C1] run_timer_softirq+0x63/0xf0 [ 197.168862][ C1] __do_softirq+0x23b/0x6b7 [ 197.173203][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 197.178224][ C1] run_ksoftirqd+0x1f/0x30 [ 197.182507][ C1] smpboot_thread_fn+0x545/0x930 [ 197.187257][ C1] ? cpu_report_death+0x180/0x180 [ 197.192107][ C1] ? schedule+0x143/0x1d0 [ 197.196272][ C1] ? __kthread_parkme+0x177/0x1b0 [ 197.201134][ C1] kthread+0x2da/0x360 [ 197.205038][ C1] ? cpu_report_death+0x180/0x180 [ 197.209898][ C1] ? kthread_blkcg+0xd0/0xd0 [ 197.214411][ C1] ret_from_fork+0x1f/0x30 [ 197.218664][ C1] [ 197.221004][ C1] Allocated by task 11321: [ 197.225264][ C1] __kasan_kmalloc+0x171/0x210 [ 197.230107][ C1] kmem_cache_alloc+0xd9/0x250 [ 197.234708][ C1] sk_prot_alloc+0x63/0x3e0 [ 197.239037][ C1] sk_alloc+0x35/0x2f0 [ 197.242952][ C1] unix_create1+0x8e/0x590 [ 197.247301][ C1] unix_create+0x12c/0x1b0 [ 197.251542][ C1] __sock_create+0x3cb/0x7a0 [ 197.255964][ C1] __sys_socketpair+0x308/0x6e0 [ 197.260646][ C1] __x64_sys_socketpair+0x97/0xb0 [ 197.265511][ C1] do_syscall_64+0xca/0x1c0 [ 197.269846][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 197.275657][ C1] [ 197.277829][ C1] Freed by task 11319: [ 197.281740][ C1] __kasan_slab_free+0x1b5/0x270 [ 197.286509][ C1] kmem_cache_free+0x10b/0x2c0 [ 197.291110][ C1] __sk_destruct+0x460/0x5e0 [ 197.295539][ C1] unix_release_sock+0x825/0x9f0 [ 197.300312][ C1] unix_release+0x4a/0x80 [ 197.304477][ C1] sock_close+0xc7/0x220 [ 197.308555][ C1] __fput+0x262/0x680 [ 197.312376][ C1] task_work_run+0x140/0x170 [ 197.316802][ C1] exit_to_usermode_loop+0x190/0x1a0 [ 197.321920][ C1] prepare_exit_to_usermode+0x199/0x200 [ 197.327302][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 197.333026][ C1] [ 197.335205][ C1] The buggy address belongs to the object at ffff8881cd68ad00 [ 197.335205][ C1] which belongs to the cache UNIX of size 1152 [ 197.348760][ C1] The buggy address is located 72 bytes to the right of [ 197.348760][ C1] 1152-byte region [ffff8881cd68ad00, ffff8881cd68b180) [ 197.362372][ C1] The buggy address belongs to the page: [ 197.367860][ C1] page:ffffea000735a200 refcount:1 mapcount:0 mapping:ffff8881f56f1400 index:0x0 compound_mapcount: 0 [ 197.378741][ C1] flags: 0x8000000000010200(slab|head) [ 197.384037][ C1] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f56f1400 [ 197.392434][ C1] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 197.400847][ C1] page dumped because: kasan: bad access detected [ 197.407111][ C1] page_owner tracks the page as allocated [ 197.412656][ C1] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 197.428889][ C1] prep_new_page+0x18f/0x370 [ 197.433309][ C1] get_page_from_freelist+0x2d13/0x2d90 [ 197.438704][ C1] __alloc_pages_nodemask+0x393/0x840 [ 197.443908][ C1] alloc_slab_page+0x39/0x3c0 [ 197.448414][ C1] new_slab+0x97/0x440 [ 197.452404][ C1] ___slab_alloc+0x2fe/0x490 [ 197.456831][ C1] __slab_alloc+0x62/0xa0 [ 197.460995][ C1] kmem_cache_alloc+0x109/0x250 [ 197.465683][ C1] sk_prot_alloc+0x63/0x3e0 [ 197.470022][ C1] sk_alloc+0x35/0x2f0 [ 197.473928][ C1] unix_create1+0x8e/0x590 [ 197.478179][ C1] unix_create+0x12c/0x1b0 [ 197.482435][ C1] __sock_create+0x3cb/0x7a0 [ 197.486861][ C1] __sys_socketpair+0x28f/0x6e0 [ 197.491546][ C1] __x64_sys_socketpair+0x97/0xb0 [ 197.496407][ C1] do_syscall_64+0xca/0x1c0 [ 197.500742][ C1] page last free stack trace: [ 197.505264][ C1] __free_pages_ok+0x847/0x950 [ 197.509859][ C1] __free_pages+0x91/0x140 [ 197.514110][ C1] bpf_check+0x8aaa/0xb340 [ 197.518365][ C1] __se_sys_bpf+0x8139/0xbcb0 [ 197.522877][ C1] do_syscall_64+0xca/0x1c0 [ 197.527218][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 197.532942][ C1] [ 197.535125][ C1] Memory state around the buggy address: [ 197.540585][ C1] ffff8881cd68b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.548480][ C1] ffff8881cd68b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.556380][ C1] >ffff8881cd68b180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 197.564273][ C1] ^ [ 197.570528][ C1] ffff8881cd68b200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.578423][ C1] ffff8881cd68b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 197.586318][ C1] ================================================================== [ 197.594222][ C1] Disabling lock debugging due to kernel taint [ 198.026441][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 198.034153][ C1] #PF: supervisor instruction fetch in kernel mode [ 198.040489][ C1] #PF: error_code(0x0010) - not-present page [ 198.046307][ C1] PGD 1d998a067 P4D 1d998a067 PUD 1c2fdb067 PMD 0 [ 198.052647][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 198.057694][ C1] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G B 5.4.276-syzkaller-00020-g4275fce9fe94 #0 [ 198.068609][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 198.078529][ C1] RIP: 0010:0x0 [ 198.081808][ C1] Code: Bad RIP value. [ 198.085708][ C1] RSP: 0018:ffff8881f5e2fb58 EFLAGS: 00010206 [ 198.091611][ C1] RAX: ffffffff8154d48a RBX: 0000000000000100 RCX: ffff8881f5e1cec0 [ 198.099512][ C1] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881cd68b1c0 [ 198.107325][ C1] RBP: ffff8881f5e2fd08 R08: ffffffff8154d0ce R09: 0000000000000003 [ 198.115132][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffd768 [ 198.123030][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881cd68b1c0 [ 198.130843][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 198.139609][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.146027][ C1] CR2: ffffffffffffffd6 CR3: 00000001da04c000 CR4: 00000000003406a0 [ 198.153934][ C1] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.161742][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 198.169555][ C1] Call Trace: [ 198.172685][ C1] ? __die+0xb4/0x100 [ 198.176503][ C1] ? no_context+0xbda/0xe50 [ 198.180840][ C1] ? enqueue_timer+0x165/0x300 [ 198.185616][ C1] ? is_prefetch+0x4b0/0x4b0 [ 198.190038][ C1] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 198.195693][ C1] ? __do_page_fault+0xa7d/0xbb0 [ 198.200456][ C1] ? __bad_area_nosemaphore+0xc0/0x460 [ 198.205755][ C1] ? page_fault+0x2f/0x40 [ 198.209916][ C1] ? __run_timers+0x84e/0xbe0 [ 198.214436][ C1] ? call_timer_fn+0x2a/0x390 [ 198.218941][ C1] call_timer_fn+0x36/0x390 [ 198.223280][ C1] __run_timers+0x879/0xbe0 [ 198.227710][ C1] ? enqueue_timer+0x300/0x300 [ 198.232308][ C1] ? check_preemption_disabled+0x9f/0x320 [ 198.237863][ C1] ? debug_smp_processor_id+0x20/0x20 [ 198.243071][ C1] run_timer_softirq+0x63/0xf0 [ 198.247670][ C1] __do_softirq+0x23b/0x6b7 [ 198.252012][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 198.257040][ C1] run_ksoftirqd+0x1f/0x30 [ 198.261295][ C1] smpboot_thread_fn+0x545/0x930 [ 198.266073][ C1] ? cpu_report_death+0x180/0x180 [ 198.270930][ C1] ? schedule+0x143/0x1d0 [ 198.275093][ C1] ? __kthread_parkme+0x177/0x1b0 [ 198.279955][ C1] kthread+0x2da/0x360 [ 198.283863][ C1] ? cpu_report_death+0x180/0x180 [ 198.288717][ C1] ? kthread_blkcg+0xd0/0xd0 [ 198.293145][ C1] ret_from_fork+0x1f/0x30 [ 198.297392][ C1] Modules linked in: [ 198.301137][ C1] CR2: 0000000000000000 [ 198.305225][ C1] ---[ end trace 2ca5fc7b776e8f9b ]--- [ 198.310515][ C1] RIP: 0010:0x0 [ 198.313800][ C1] Code: Bad RIP value. [ 198.317698][ C1] RSP: 0018:ffff8881f5e2fb58 EFLAGS: 00010206 [ 198.323690][ C1] RAX: ffffffff8154d48a RBX: 0000000000000100 RCX: ffff8881f5e1cec0 [ 198.331502][ C1] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881cd68b1c0 [ 198.339314][ C1] RBP: ffff8881f5e2fd08 R08: ffffffff8154d0ce R09: 0000000000000003 [ 198.347127][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffd768 [ 198.354941][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881cd68b1c0 [ 198.362847][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 198.371612][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.378035][ C1] CR2: ffffffffffffffd6 CR3: 00000001da04c000 CR4: 00000000003406a0 [ 198.385847][ C1] DR0: 0000000020000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.393663][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 198.401464][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 198.408734][ C1] Kernel Offset: disabled [ 198.412871][ C1] Rebooting in 86400 seconds..