last executing test programs: 2m25.589596709s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)) 2m25.415247785s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) 2m24.915270922s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_freezer_state(r0, &(0x7f0000000240)='THAWED\x00', 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) 2m24.192694653s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b46cb07a0000000000000180ffffff080000009401000000002f050000f4ff00"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001200)={{r1}, &(0x7f0000001180), &(0x7f00000011c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb010018000000000000001000fa0f050000018000000000000000000000ef9b029800"/49], &(0x7f0000000140)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000280)={'veth1\x00', 0x400}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="181900"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r6}, 0x10) unlink(&(0x7f00000007c0)='./cgroup\x00') close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002580)={0x7f}, 0x8) 2m22.358007485s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000023000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002023207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e749804d850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x1f}], "db3b51"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{0x5, 0x800, 0x8}, {0x4, 0xce, 0x3f}], "16"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x5e}, 0x20) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80000200}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_subtree(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="00637075202d637075736574202b726c696d69742085065ee2ed315af71621549b5065ca47d8a10995d8b5707dbbedabd7e1646978174bc4e4c7126a64cac8972cfe0db741861739614e4d3b28528b845b16e6a3c0be2a12bc6512dd71d516c3f9605019afa417e1d86a8e1ebe3df0f6dd431a211f4d3979bac47dde9b86ef46ced559dbe39d91e7885694417c28564205fc929b2f319359d94a504cab4ccd03eb2d804436ccadb6b20f897950d7d62d360fb7a1772d100204b3604f81dbf118c9226e410910bfc5e6dca37303180e"], 0x15) socketpair(0xa, 0x5, 0x3a553c2b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0xfd, 0x0, 0x1, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1a}, 0x0, 0xe1, 0x0, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 1m54.107053114s ago: executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x7, 0x0, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x16) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfd99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 1m53.637295876s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xc, 0x40, 0x40}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x3, [@const={0x5}, @restrict={0x2, 0x0, 0x0, 0xb, 0x4}, @volatile={0xe}, @datasec={0x2, 0x2, 0x0, 0xf, 0x1, [{0x0, 0x0, 0xfffffc01}, {0x3, 0xff, 0x6}], "c7"}, @restrict]}, {0x0, [0x2e]}}, 0x0, 0x73, 0x0, 0x1, 0xff}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) 1m53.213545651s ago: executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000079104c000000000007000000000000009500000000009d005e40e291fda145c7c67e92ac6ad4b6c5dfe2bed13b8652e95f4901f43e65165da0642d4b40a4af8c03eb5b7c265a605d3854b4ba07aa6b0695f7afc9f23c884601"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073012700000000009500000000000000d218e5b7b6a7a813554ae6e5a347866ca0a4355c864deb00fcba81241f117929951b9c0e0624f8f603aa1144e7cbf7007a52739e62d1bdb003d397c2844d28315c4edaea105567d7b7e59ef37e550d97a48813b2e6aaabb9ef1d50cf155cd7c7e7de2eeddfe98079dae1"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x7, 0x5}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m53.058156005s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfff2) write$cgroup_subtree(r3, 0x0, 0x8a80) 1m52.549206003s ago: executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2000000}, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f00000001c0)) 1m52.519295438s ago: executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000405abf55ea80000000000000006", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1}, &(0x7f0000000940), &(0x7f0000000980)='%pB \x00'}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xfffffffffffffffc, r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x7, 0x12) r4 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x153, 0x3ff, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020722500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000810004a7600000000000085"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000440)='ext4_fallocate_exit\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 1m52.443394409s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xa, 0x0, 0x0, 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) perf_event_open(&(0x7f0000000400)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m52.417370423s ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], &(0x7f0000000600)=""/4096, 0x48, 0x1000}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='jbd2_handle_extend\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xdc, 0x0, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000000ff05001000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad62f67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e", 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0x50) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) 1m52.290887603s ago: executing program 3: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000900007b8af8ff00000000bfa200000000000007020000faffffffb703000008000000b7040000000000008500000003000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001440)={{r0, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f0000001400)}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000be8c93b477080210bf0063013800000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xf4240}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x8, 0x1e, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x3, 0x1, 0x9, 0x0, 0x8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffff7f}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @jmp={0x5, 0x1, 0x7, 0x3, 0x4, 0x1, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3f}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfca}}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x16, &(0x7f0000000400)=""/22, 0x41100, 0x40, '\x00', 0x0, 0x33, r3, 0x8, &(0x7f0000000540)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x8, 0x3, 0x7f}, 0x10, 0x0, r4, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x18d}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xff, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$SIOCSIFHWADDR(r6, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 1m51.98629377s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000040)) 1m51.7874849s ago: executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x7, 0x0, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x16) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfd99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 1m51.2669379s ago: executing program 4: bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 1m51.237597785s ago: executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000c00000000000000000000000900000000000000000000000900000000000000000000000a02"], 0x0, 0x96}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000002000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffbf) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r2, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1m51.192190502s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r3 = getpid() perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xff, 0xfd, 0xff, 0x80, 0x0, 0x5, 0x840, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xde, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x4000, 0x80, 0x4000000, 0x1, 0x184, 0x8, 0x5}, r3, 0xe, r1, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x5, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) write$cgroup_type(r5, &(0x7f0000000140), 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x35, 0xdd, &(0x7f0000000100)="d99df8d89e8a23ee47492ddd17cb5732acda20bd094bef3bd4540f5de2c2e2893a755f486139ea36356bbde52a73c67e125d18cde0", &(0x7f0000000200)=""/221, 0x20, 0x0, 0xea, 0x36, &(0x7f0000000300)="de929354b7119ef8214bfea87e84822c275fa570fad3dd3c7995fd2710f3aa2ff9f823c7de0792bc591079f9fca42a185e88918631f78642ff7ce61c756fad24ea08a3c83202abd9064dcd8d176102867c8a3ebb1b2e106fdbb2048714fce85ba09317e0371615d282a7276372fd8ab01a61793703de4fe538cf1e30c9a879e13b867a17d6482a2081b82b6eb0621f0712e45353a695289466cc8f05a7a911733485bb59344e1cb5a1ded8b23a2f036c326f12e73550d70e97b9110b9261606e9634b4a37d1c760a892263802015eb6a743469b5bd6c9948d1acf856124f29b5ff54e96c25ea9e20a318", &(0x7f0000000140)="aa305181be2fc8b38787796c6099283872c4e4f2170113e15f9873ce2dacce40de85a8a89d632fbd8c1cac757c5e42b6fd3669b4d39a", 0x2, 0x0, 0xff}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x3, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="2eaa000000000000791085000000000018100000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000040000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 1m50.593073954s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2000000}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 1m50.550882231s ago: executing program 2: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x6, 0x100, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000003140000020000000000000000000000000000010500000020"], 0x0, 0x5a}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000}, 0x8452, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f7a80d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001e8c76bbe7ff988a28ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f757036303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4522bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b9fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabfd50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd1389a0963de85dd2b189774450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f326df86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c39b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa525235da0000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc32a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174f8293cf83bceaf6c9eda1f83166aa1e2093d626870510e6cd176d501fe01e4a752fc30134073188e3f826f695e4e14fca6596943467c7df154493023f77c107b3db20ea75b493b4b38dc43986d94748cbfab954edae20982b6d212a44f4b40387876bc9eb73900"/3112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xf, 0x4, &(0x7f0000000100)="b9ff0b076859268cb89e14f0655847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00net\t\x00\x00\x00o \x00perf_event \x00rdma \x00net '], 0x21) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xff77) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m50.506919837s ago: executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000079104c000000000007000000000000009500000000009d005e40e291fda145c7c67e92ac6ad4b6c5dfe2bed13b8652e95f4901f43e65165da0642d4b40a4af8c03eb5b7c265a605d3854b4ba07aa6b0695f7afc9f23c884601"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073012700000000009500000000000000d218e5b7b6a7a813554ae6e5a347866ca0a4355c864deb00fcba81241f117929951b9c0e0624f8f603aa1144e7cbf7007a52739e62d1bdb003d397c2844d28315c4edaea105567d7b7e59ef37e550d97a48813b2e6aaabb9ef1d50cf155cd7c7e7de2eeddfe98079dae1"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x7, 0x5}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m49.483909164s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000023000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002023207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e749804d850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x1f}], "db3b51"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{0x5, 0x800, 0x8}, {0x4, 0xce, 0x3f}], "16"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x5e}, 0x20) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80000200}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_subtree(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="00637075202d637075736574202b726c696d69742085065ee2ed315af71621549b5065ca47d8a10995d8b5707dbbedabd7e1646978174bc4e4c7126a64cac8972cfe0db741861739614e4d3b28528b845b16e6a3c0be2a12bc6512dd71d516c3f9605019afa417e1d86a8e1ebe3df0f6dd431a211f4d3979bac47dde9b86ef46ced559dbe39d91e7885694417c28564205fc929b2f319359d94a504cab4ccd03eb2d804436ccadb6b20f897950d7d62d360fb7a1772d100204b3604f81dbf118c9226e410910bfc5e6dca37303180e"], 0x15) socketpair(0xa, 0x5, 0x3a553c2b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0xfd, 0x0, 0x1, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1a}, 0x0, 0xe1, 0x0, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 1m49.396822347s ago: executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x1, 0x24}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063112400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="9bb29f740000000005008000ffff"], 0x0}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000a) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000001200), 0x9) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x88008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x67}, 0x0, 0x0, 0x1ff, 0x0, 0x100, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0xa3}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x1d}, {}, {}, {}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) 1m48.162913797s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xa, 0x0, 0x0, 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) perf_event_open(&(0x7f0000000400)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 6.102999112s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000040)) 5.98431544s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000040)) 5.741093198s ago: executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'geneve1\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x7, 0x0, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x5}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x16) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfd99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 21.842396ms ago: executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000405abf55ea80000000000000006", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1}, &(0x7f0000000940), &(0x7f0000000980)='%pB \x00'}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xfffffffffffffffc, r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x7, 0x12) r4 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x153, 0x3ff, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020722500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000810004a7600000000000085"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000440)='ext4_fallocate_exit\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 0s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000540)=0x7ffffffb02) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000070000e60000000000000030850000002c0000009500b6d80000000000002b400337a077ae55f52c1c80a2649baca95309ba96d5a45bbbdb5fa529d139d074b3f51be98db74470e8e04acb807fbb97c68abdccf398450758e9f672b6bb61c9898c89c11071adac29fd64d33a3502fbeb1ed99dd0ce92f32d420bfcc2635421d739ad621d6953b1136b506d000000000000002dbee528678eb47efb7bbf19046c6f1bd1bf56e5853ed96137f95b3a11953b783050831e0d86dcc8a40a9e819c8afbba368f5456cced8af245d500100000fba2d0b57605c7a700000000"], &(0x7f0000000500)='GPL\x00', 0x0, 0x100b, &(0x7f0000002440)=""/4107, 0x41000}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x142) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) kernel console output (not intermixed with test programs): [ 9.587809][ T160] udevd[160]: starting version 3.2.11 [ 9.716279][ T161] udevd[161]: starting eudev-3.2.11 [ 11.970756][ T194] ip (194) used greatest stack depth: 22968 bytes left [ 13.274593][ T139] rcS (139) used greatest stack depth: 22680 bytes left [ 27.935868][ T23] kauditd_printk_skb: 49 callbacks suppressed [ 27.935925][ T23] audit: type=1400 audit(1718548737.790:61): avc: denied { transition } for pid=335 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.965895][ T23] audit: type=1400 audit(1718548737.790:62): avc: denied { noatsecure } for pid=335 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.986599][ T23] audit: type=1400 audit(1718548737.800:63): avc: denied { write } for pid=335 comm="sh" path="pipe:[9711]" dev="pipefs" ino=9711 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 28.009355][ T23] audit: type=1400 audit(1718548737.800:64): avc: denied { rlimitinh } for pid=335 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 28.029058][ T23] audit: type=1400 audit(1718548737.800:65): avc: denied { siginh } for pid=335 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.21' (ED25519) to the list of known hosts. 2024/06/16 14:39:08 fuzzer started 2024/06/16 14:39:08 dialing manager at 10.128.0.163:30002 [ 38.677580][ T23] audit: type=1400 audit(1718548748.530:66): avc: denied { node_bind } for pid=354 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 38.698639][ T23] audit: type=1400 audit(1718548748.540:67): avc: denied { name_bind } for pid=354 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 38.779314][ T23] audit: type=1400 audit(1718548748.630:68): avc: denied { setattr } for pid=363 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.812582][ T364] cgroup1: Unknown subsys name 'net' [ 38.821546][ T364] cgroup1: Unknown subsys name 'net_prio' [ 38.828704][ T364] cgroup1: Unknown subsys name 'devices' [ 38.855131][ T23] audit: type=1400 audit(1718548748.650:69): avc: denied { mounton } for pid=365 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 38.886574][ T371] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 38.897938][ T23] audit: type=1400 audit(1718548748.650:70): avc: denied { mount } for pid=365 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 38.922321][ T23] audit: type=1400 audit(1718548748.660:71): avc: denied { mounton } for pid=364 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 38.948509][ T23] audit: type=1400 audit(1718548748.660:72): avc: denied { mount } for pid=364 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.976365][ T23] audit: type=1400 audit(1718548748.690:73): avc: denied { unmount } for pid=364 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 38.999419][ T23] audit: type=1400 audit(1718548748.750:74): avc: denied { relabelto } for pid=371 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 39.026001][ T23] audit: type=1400 audit(1718548748.750:75): avc: denied { write } for pid=371 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 39.059597][ T364] cgroup1: Unknown subsys name 'hugetlb' [ 39.065876][ T364] cgroup1: Unknown subsys name 'rlimit' [ 39.139738][ T366] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/06/16 14:39:09 starting 5 executor processes [ 39.799822][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.807245][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.815493][ T381] device bridge_slave_0 entered promiscuous mode [ 39.850698][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.857840][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.867329][ T381] device bridge_slave_1 entered promiscuous mode [ 40.140477][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.147514][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.156092][ T383] device bridge_slave_0 entered promiscuous mode [ 40.187129][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.194117][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.202139][ T383] device bridge_slave_1 entered promiscuous mode [ 40.333984][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.341157][ T384] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.349761][ T384] device bridge_slave_0 entered promiscuous mode [ 40.367883][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.376273][ T384] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.385015][ T384] device bridge_slave_1 entered promiscuous mode [ 40.397310][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.404969][ T386] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.413440][ T386] device bridge_slave_0 entered promiscuous mode [ 40.454824][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.462205][ T386] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.470938][ T386] device bridge_slave_1 entered promiscuous mode [ 40.578966][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.586806][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.595761][ T385] device bridge_slave_0 entered promiscuous mode [ 40.603648][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.610644][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.619291][ T385] device bridge_slave_1 entered promiscuous mode [ 41.093973][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.107217][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.143581][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.153123][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.163079][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.170835][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.180287][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.208663][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.218595][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.228851][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.236010][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.334498][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.343821][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.389576][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.399105][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.445087][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.455594][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.466349][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.475648][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.494531][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.502926][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.544868][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.554000][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.565263][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.572960][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.582264][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.590436][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.598266][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.607304][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.615910][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.623022][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.631406][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.640812][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.650363][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.657445][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.665495][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.673711][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.699898][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.710122][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.719023][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.726571][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.735287][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.743522][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.765830][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.774784][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.783356][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.792574][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.802308][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.811959][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.820632][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.828950][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.853275][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.862446][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.871107][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.880809][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.890298][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.897491][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.905752][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.914643][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.924567][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.933875][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.941849][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.950324][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.975366][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.986341][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.996746][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.004236][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.055145][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.066549][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.075778][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.085424][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.108104][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.118138][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.127117][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.135838][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.154371][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.163295][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.173531][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.182205][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.191041][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.200153][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.214323][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.223119][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.232965][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.243205][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.281973][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.291404][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.328400][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.337968][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.366931][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.379250][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.421104][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.431878][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.441387][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.451266][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.483785][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.493152][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.504443][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.513391][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.534486][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.542832][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.577323][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.587236][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.588924][ C0] hrtimer: interrupt took 26014 ns [ 42.666627][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.676096][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.685618][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.695037][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.705489][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.715838][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.726386][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.740172][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.786241][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.797600][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.831070][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.848511][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.869783][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.879378][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.891329][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.904561][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.996357][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.011541][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.155564][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.178129][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.395256][ T23] kauditd_printk_skb: 24 callbacks suppressed [ 44.395284][ T23] audit: type=1400 audit(1718548754.250:100): avc: denied { create } for pid=438 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 44.586704][ T443] syz-executor.3 (443) used greatest stack depth: 21944 bytes left [ 44.774618][ T461] sock: sock_set_timeout: `syz-executor.2' (pid 461) tries to set negative timeout [ 45.215122][ T23] audit: type=1400 audit(1718548755.030:101): avc: denied { create } for pid=464 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.306147][ T471] sock: sock_set_timeout: `syz-executor.2' (pid 471) tries to set negative timeout [ 45.324394][ T23] audit: type=1400 audit(1718548755.040:102): avc: denied { write } for pid=464 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.492580][ T23] audit: type=1400 audit(1718548755.280:103): avc: denied { read } for pid=467 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.659440][ T23] audit: type=1400 audit(1718548755.370:104): avc: denied { open } for pid=467 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.096121][ T23] audit: type=1400 audit(1718548755.900:105): avc: denied { ioctl } for pid=467 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=837 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.982236][ T23] audit: type=1400 audit(1718548756.830:106): avc: denied { create } for pid=500 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 47.068596][ T503] cgroup: syz-executor.1 (503) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 47.312246][ T503] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 48.263480][ T23] audit: type=1400 audit(1718548758.100:108): avc: denied { write } for pid=514 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.384202][ T23] audit: type=1400 audit(1718548758.080:107): avc: denied { create } for pid=514 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.836956][ T557] sock: sock_set_timeout: `syz-executor.2' (pid 557) tries to set negative timeout [ 50.094784][ T562] sock: sock_set_timeout: `syz-executor.1' (pid 562) tries to set negative timeout [ 51.572140][ T604] syz-executor.2[604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.572253][ T604] syz-executor.2[604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.654725][ T601] sock: sock_set_timeout: `syz-executor.4' (pid 601) tries to set negative timeout [ 55.645066][ T23] audit: type=1400 audit(1718548765.470:109): avc: denied { create } for pid=677 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 57.240649][ T23] audit: type=1400 audit(1718548767.090:110): avc: denied { setopt } for pid=736 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.825593][ T23] audit: type=1400 audit(1718548768.680:111): avc: denied { cpu } for pid=795 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 60.220116][ T833] [ 60.222394][ T833] ********************************************************** [ 60.248559][ T833] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 60.281500][ T833] ** ** [ 60.346099][ T23] audit: type=1400 audit(1718548770.200:112): avc: denied { create } for pid=832 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.457992][ T833] ** trace_printk() being used. Allocating extra memory. ** [ 60.654154][ T833] ** ** [ 60.718859][ T845] sock: sock_set_timeout: `syz-executor.4' (pid 845) tries to set negative timeout [ 60.759839][ T833] ** This means that this is a DEBUG kernel and it is ** [ 60.797283][ T833] ** unsafe for production use. ** [ 60.848666][ T833] ** ** [ 60.888036][ T833] ** If you see this message and you are not debugging ** [ 60.964809][ T833] ** the kernel, report this immediately to your vendor! ** [ 61.087062][ T833] ** ** [ 61.119235][ T833] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 61.137500][ T833] ********************************************************** [ 61.518120][ T868] device wg2 entered promiscuous mode [ 62.330138][ T383] syz-executor.4 (383) used greatest stack depth: 21080 bytes left [ 62.529268][ T23] audit: type=1400 audit(1718548772.380:113): avc: denied { write } for pid=897 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 62.806653][ T890] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.858707][ T890] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.886279][ T890] device bridge_slave_0 entered promiscuous mode [ 62.911964][ T890] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.965323][ T890] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.975872][ T890] device bridge_slave_1 entered promiscuous mode [ 63.805244][ T912] syz-executor.3 (912) used greatest stack depth: 20856 bytes left [ 63.848083][ T23] audit: type=1400 audit(1718548773.700:114): avc: denied { create } for pid=925 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 64.444413][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.455053][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.513961][ T178] device bridge_slave_1 left promiscuous mode [ 64.522016][ T178] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.638196][ T178] device bridge_slave_0 left promiscuous mode [ 64.652184][ T178] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.519411][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.593015][ T967] sock: sock_set_timeout: `syz-executor.3' (pid 967) tries to set negative timeout [ 65.613510][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.693550][ T862] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.700606][ T862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.724225][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.732495][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.747375][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.757868][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.764790][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.991059][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.056562][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.139192][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.169163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.351883][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.377150][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.613043][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.629114][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.728707][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.835227][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.912206][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.926019][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.947094][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.956302][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.918097][ T23] audit: type=1400 audit(1718548778.770:115): avc: denied { create } for pid=1051 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 69.123786][ T23] audit: type=1400 audit(1718548778.940:116): avc: denied { create } for pid=1043 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.308129][ T1073] sock: sock_set_timeout: `syz-executor.1' (pid 1073) tries to set negative timeout [ 71.413929][ T1087] syz-executor.4 (1087) used greatest stack depth: 19928 bytes left [ 71.635684][ T24] cfg80211: failed to load regulatory.db [ 75.396128][ T23] audit: type=1400 audit(1718548785.230:117): avc: denied { create } for pid=1240 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 78.587081][ T1333] sock: sock_set_timeout: `syz-executor.3' (pid 1333) tries to set negative timeout [ 85.190496][ T1488] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.249200][ T1488] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.280197][ T1488] device bridge_slave_0 entered promiscuous mode [ 85.292017][ T1488] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.300597][ T1488] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.309161][ T1488] device bridge_slave_1 entered promiscuous mode [ 87.107907][ T7] device bridge_slave_1 left promiscuous mode [ 87.115133][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.123210][ T7] device bridge_slave_0 left promiscuous mode [ 87.130906][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.708652][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.718167][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.743909][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.763259][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.780542][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.787496][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.057415][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.066804][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.075663][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.082531][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.165386][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.176981][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.188681][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.199800][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.208801][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.218292][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.285493][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.412143][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.429491][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.527330][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.556258][ T498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.789652][ T1585] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 9 (only 8 groups) [ 88.905434][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.924851][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.965486][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.011422][ T513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.890003][ T1644] sock: sock_set_timeout: `syz-executor.0' (pid 1644) tries to set negative timeout [ 91.296962][ T1657] device lo entered promiscuous mode [ 97.454358][ T1801] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.538348][ T23] audit: type=1400 audit(1718548811.390:118): avc: denied { relabelfrom } for pid=1974 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 101.664386][ T23] audit: type=1400 audit(1718548811.390:119): avc: denied { relabelto } for pid=1974 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 101.864817][ T1975] device syzkaller0 entered promiscuous mode [ 102.416862][ T23] audit: type=1400 audit(1718548812.200:120): avc: denied { create } for pid=1991 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.195636][ T23] audit: type=1400 audit(1718548816.050:121): avc: denied { create } for pid=2109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.066682][ T381] syz-executor.1 (381) used greatest stack depth: 19352 bytes left [ 109.765547][ T2172] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.773597][ T2172] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.838286][ T2172] device bridge_slave_0 entered promiscuous mode [ 109.869115][ T2172] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.880637][ T2172] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.941151][ T2172] device bridge_slave_1 entered promiscuous mode [ 110.961073][ T178] device bridge_slave_1 left promiscuous mode [ 110.969628][ T178] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.007760][ T178] device bridge_slave_0 left promiscuous mode [ 111.013881][ T178] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.824088][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.878056][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.894919][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.904833][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.913336][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.920264][ T413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.958151][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.217246][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.227189][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.234099][ T413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.258698][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.274720][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.283312][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.335701][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.363184][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.590501][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.605000][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.672960][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.690601][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.775386][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.804806][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.314368][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.323067][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.483532][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.493537][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.976116][ T2536] device syzkaller0 entered promiscuous mode [ 131.857853][ T2831] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 9 (only 8 groups) [ 132.359915][ T2848] device sit0 entered promiscuous mode [ 155.850043][ T3432] ------------[ cut here ]------------ [ 155.855550][ T3432] perf buffer not large enough [ 155.855746][ T3432] WARNING: CPU: 0 PID: 3432 at kernel/trace/trace_event_perf.c:403 perf_trace_buf_alloc+0x229/0x2f0 [ 155.871013][ T3432] Modules linked in: [ 155.874779][ T3432] CPU: 0 PID: 3432 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 155.884735][ T3432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 155.895112][ T3432] RIP: 0010:perf_trace_buf_alloc+0x229/0x2f0 [ 155.901054][ T3432] Code: 48 89 e8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 aa 11 fa ff c6 05 ec 6d df 04 01 48 c7 c7 c0 44 e0 84 e8 c7 c5 d0 ff <0f> 0b 31 ed eb d0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 2e fe ff ff [ 155.920666][ T3432] RSP: 0018:ffff8881dad475e0 EFLAGS: 00010246 [ 155.926548][ T3432] RAX: 3db9cb905380ef00 RBX: ffff8881dad476a0 RCX: 0000000000040000 [ 155.934453][ T3432] RDX: ffffc90003f5d000 RSI: 00000000000057ca RDI: 00000000000057cb [ 155.942353][ T3432] RBP: ffff8881dad47710 R08: ffffffff814d4a22 R09: fffffbfff0dd7a0c [ 155.950166][ T3432] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000001024 [ 155.957982][ T3432] R13: ffffffff85f85a20 R14: ffff8881dad47680 R15: dffffc0000000000 [ 155.965897][ T3432] FS: 00007fc2099c26c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 155.974647][ T3432] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 155.981063][ T3432] CR2: 00007ffe20c050a8 CR3: 00000001e4ec7000 CR4: 00000000003406b0 [ 155.988886][ T3432] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.996693][ T3432] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 156.004494][ T3432] Call Trace: [ 156.007662][ T3432] ? __warn+0x162/0x250 [ 156.011637][ T3432] ? report_bug+0x3a1/0x4e0 [ 156.015961][ T3432] ? perf_trace_buf_alloc+0x229/0x2f0 [ 156.021185][ T3432] ? perf_trace_buf_alloc+0x229/0x2f0 [ 156.026421][ T3432] ? do_invalid_op+0x6e/0x110 [ 156.030900][ T3432] ? invalid_op+0x1e/0x30 [ 156.035074][ T3432] ? vprintk_emit+0x192/0x3f0 [ 156.039584][ T3432] ? perf_trace_buf_alloc+0x229/0x2f0 [ 156.044801][ T3432] perf_trace_inodepath+0x204/0x4f0 [ 156.049838][ T3432] ? trace_event_raw_event_inodepath+0x340/0x340 [ 156.055984][ T3432] ? strchr+0x37/0x90 [ 156.059805][ T3432] ? mangle_path+0x217/0x240 [ 156.064228][ T3432] ? success_walk_trace+0x146/0x3d0 [ 156.069274][ T3432] success_walk_trace+0x33f/0x3d0 [ 156.074237][ T3432] ? trace_event_raw_event_inodepath+0x340/0x340 [ 156.080386][ T3432] ? __nd_alloc_stack+0x110/0x110 [ 156.085240][ T3432] ? walk_component+0x1a0/0x590 [ 156.089947][ T3432] ? handle_lookup_down+0x5b0/0x5b0 [ 156.094974][ T3432] ? path_init+0x8bd/0xee0 [ 156.099227][ T3432] complete_walk+0x10b/0x240 [ 156.103658][ T3432] path_lookupat+0x296/0x3f0 [ 156.108086][ T3432] do_o_path+0x91/0x230 [ 156.112071][ T3432] ? do_tmpfile+0x400/0x400 [ 156.116504][ T3432] ? percpu_counter_add_batch+0x14d/0x170 [ 156.122069][ T3432] path_openat+0x2ec5/0x34b0 [ 156.126488][ T3432] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 156.131777][ T3432] ? _raw_spin_lock+0x1b0/0x1b0 [ 156.136455][ T3432] ? stack_trace_save+0x118/0x1c0 [ 156.141314][ T3432] ? stack_trace_snprint+0x170/0x170 [ 156.146438][ T3432] ? stack_depot_save+0x417/0x480 [ 156.151309][ T3432] ? stack_depot_save+0x417/0x480 [ 156.156171][ T3432] ? do_filp_open+0x450/0x450 [ 156.160674][ T3432] ? __kasan_kmalloc+0x1d9/0x210 [ 156.165442][ T3432] ? do_syscall_64+0xca/0x1c0 [ 156.169959][ T3432] ? __kasan_kmalloc+0x171/0x210 [ 156.174748][ T3432] ? getname_flags+0x277/0x4e0 [ 156.179336][ T3432] ? do_sys_open+0x357/0x810 [ 156.183801][ T3432] ? do_syscall_64+0xca/0x1c0 [ 156.188284][ T3432] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 156.194197][ T3432] do_filp_open+0x20b/0x450 [ 156.198626][ T3432] ? vfs_tmpfile+0x2c0/0x2c0 [ 156.203064][ T3432] ? _raw_spin_unlock+0x49/0x60 [ 156.207736][ T3432] ? __alloc_fd+0x4c1/0x560 [ 156.212078][ T3432] do_sys_open+0x39c/0x810 [ 156.216326][ T3432] ? file_open_root+0x490/0x490 [ 156.221007][ T3432] ? switch_fpu_return+0x1d4/0x410 [ 156.225957][ T3432] ? __fdget+0x189/0x200 [ 156.230045][ T3432] do_syscall_64+0xca/0x1c0 [ 156.234376][ T3432] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 156.240110][ T3432] RIP: 0033:0x7fc20a668ea9 [ 156.244348][ T3432] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 156.263881][ T3432] RSP: 002b:00007fc2099c20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 156.272136][ T3432] RAX: ffffffffffffffda RBX: 00007fc20a7a0050 RCX: 00007fc20a668ea9 [ 156.279945][ T3432] RDX: 0000000000200002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 156.287760][ T3432] RBP: 00007fc20a6d7ff4 R08: 0000000000000000 R09: 0000000000000000 [ 156.295565][ T3432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 156.303385][ T3432] R13: 000000000000006e R14: 00007fc20a7a0050 R15: 00007ffca7fa40d8 [ 156.311317][ T3432] ---[ end trace fe7a8429d9f0de03 ]--- [ 158.551231][ T3455] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.584412][ T3455] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.640551][ T3455] device bridge_slave_0 entered promiscuous mode [ 158.667128][ T3455] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.700405][ T3455] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.758361][ T3455] device bridge_slave_1 entered promiscuous mode [ 160.214641][ T942] device bridge_slave_1 left promiscuous mode [ 160.220716][ T942] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.309886][ T942] device bridge_slave_0 left promiscuous mode [ 160.369635][ T942] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.963780][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.971909][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.983060][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.999801][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.009188][ T2119] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.016096][ T2119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.024542][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.085631][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.095631][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.118354][ T2123] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.125295][ T2123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.167883][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.202433][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.246379][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.259848][ T2123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.551250][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.560715][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.895116][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.903362][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.058878][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.078194][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.345309][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.353948][ T423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.558205][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.575477][ T2119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.134340][ T3817] device sit0 entered promiscuous mode [ 178.357054][ T3927] device syzkaller0 entered promiscuous mode [ 181.807140][ T4033] device sit0 entered promiscuous mode [ 183.305444][ T4069] device pim6reg1 entered promiscuous mode [ 183.508752][ T4078] device sit0 left promiscuous mode [ 184.142424][ T23] audit: type=1400 audit(1718548893.990:122): avc: denied { create } for pid=4090 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 187.656794][ T4163] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.664147][ T4163] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.464245][ T4180] syz-executor.1[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.464359][ T4180] syz-executor.1[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.477648][ T4180] syz-executor.1[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.504188][ T4180] syz-executor.1[4180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.537241][ T4180] device wg2 entered promiscuous mode [ 191.491055][ T23] audit: type=1400 audit(1718548901.340:123): avc: denied { create } for pid=4228 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 195.550557][ T4302] device syzkaller0 entered promiscuous mode [ 202.457394][ T4399] device pim6reg1 entered promiscuous mode [ 204.884557][ T23] audit: type=1400 audit(1718548914.730:124): avc: denied { create } for pid=4425 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 206.886696][ T23] audit: type=1400 audit(1718548916.740:125): avc: denied { create } for pid=4436 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 207.800661][ T4456] syz-executor.2[4456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.800773][ T4456] syz-executor.2[4456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.896304][ T23] audit: type=1400 audit(1718548917.750:126): avc: denied { read } for pid=4459 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 222.550674][ T4631] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.564742][ T4631] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.573414][ T4631] device bridge_slave_0 entered promiscuous mode [ 222.582333][ T4631] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.589647][ T4631] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.598721][ T4631] device bridge_slave_1 entered promiscuous mode [ 223.591601][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.503803][ T862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.605035][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.635376][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.643622][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.645975][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.050886][ T863] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.057853][ T863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.766342][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.775719][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.785070][ T863] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.791985][ T863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.800004][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.810210][ T863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.828060][ T416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.834022][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 326.840508][ C1] rcu: 1-...!: (10000 ticks this GP) idle=e1e/1/0x4000000000000004 softirq=17132/17132 fqs=0 last_accelerate: e110/09b0, Nonlazy posted: ..D [ 326.854714][ C1] (t=10000 jiffies g=17189 q=276) [ 326.859683][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g17189 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 326.870774][ C1] rcu: RCU grace-period kthread stack dump: [ 326.876489][ C1] rcu_preempt R running task 28608 11 2 0x80004000 [ 326.884215][ C1] Call Trace: [ 326.887362][ C1] __schedule+0xb05/0x1320 [ 326.891612][ C1] ? is_mmconf_reserved+0x430/0x430 [ 326.896638][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 326.901936][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 326.906621][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 326.911571][ C1] schedule+0x12c/0x1d0 [ 326.915565][ C1] schedule_timeout+0x188/0x3d0 [ 326.920258][ C1] ? prepare_to_swait_event+0x35c/0x3a0 [ 326.925630][ C1] ? console_conditional_schedule+0x10/0x10 [ 326.931364][ C1] ? run_local_timers+0x160/0x160 [ 326.936235][ C1] rcu_gp_kthread+0xea0/0x1d10 [ 326.940820][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 326.945854][ C1] ? dump_blkd_tasks+0x790/0x790 [ 326.950629][ C1] ? rcu_barrier_callback+0x50/0x50 [ 326.955666][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 326.960357][ C1] ? is_mmconf_reserved+0x430/0x430 [ 326.965493][ C1] ? __wake_up_locked+0xb7/0x110 [ 326.970259][ C1] ? __kthread_parkme+0xb0/0x1b0 [ 326.975032][ C1] kthread+0x2da/0x360 [ 326.978940][ C1] ? rcu_barrier_callback+0x50/0x50 [ 326.983966][ C1] ? kthread_blkcg+0xd0/0xd0 [ 326.988396][ C1] ret_from_fork+0x1f/0x30 [ 326.992668][ C1] NMI backtrace for cpu 1 [ 326.996840][ C1] CPU: 1 PID: 4242 Comm: syz-executor.3 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 327.008181][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 327.018071][ C1] Call Trace: [ 327.021196][ C1] [ 327.023906][ C1] dump_stack+0x1d8/0x241 [ 327.028071][ C1] ? panic+0x89d/0x89d [ 327.031966][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 327.037273][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 327.042906][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 327.047603][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 327.053506][ C1] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 327.059321][ C1] rcu_dump_cpu_stacks+0x183/0x280 [ 327.064315][ C1] rcu_sched_clock_irq+0xc5e/0x13f0 [ 327.069303][ C1] update_process_times+0x147/0x1b0 [ 327.074331][ C1] tick_sched_timer+0x22d/0x3c0 [ 327.079016][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 327.084490][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 327.089518][ C1] ? _raw_read_lock+0x40/0x40 [ 327.094133][ C1] ? hrtimer_interrupt+0x890/0x890 [ 327.099071][ C1] ? kill_fasync+0x1f9/0x230 [ 327.103506][ C1] hrtimer_interrupt+0x38a/0x890 [ 327.108286][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 327.113680][ C1] apic_timer_interrupt+0xf/0x20 [ 327.118433][ C1] RIP: 0010:__unwind_start+0x66d/0x890 [ 327.123730][ C1] Code: 4d 8d 7d 10 48 8b 44 24 20 48 83 c0 08 48 89 44 24 10 4c 89 e0 48 c1 e8 03 48 89 44 24 18 4c 89 f8 48 c1 e8 03 48 89 44 24 08 <48> 8b 44 24 18 80 3c 10 00 74 12 4c 89 e7 e8 b0 39 64 00 48 ba 00 [ 327.143157][ C1] RSP: 0018:ffff8881f6f09640 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 327.151405][ C1] RAX: 0000000000000000 RBX: 1ffff1103ede12e8 RCX: 415d4e839dedb100 [ 327.159221][ C1] RDX: dffffc0000000000 RSI: ffff8881f6f092c0 RDI: 0000000000000001 [ 327.167206][ C1] RBP: ffff8881f6f09730 R08: dffffc0000000000 R09: ffff8881f6f09790 [ 327.175012][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f09748 [ 327.182825][ C1] R13: ffff8881f6f09740 R14: 1ffff1103ede12e8 R15: ffff8881f6f09750 [ 327.190651][ C1] ? apic_timer_interrupt+0xa/0x20 [ 327.195703][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 327.200542][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 327.205395][ C1] arch_stack_walk+0xdd/0x140 [ 327.209915][ C1] ? arch_stack_walk+0xdd/0x140 [ 327.214603][ C1] stack_trace_save+0x118/0x1c0 [ 327.219291][ C1] ? stack_trace_snprint+0x170/0x170 [ 327.224419][ C1] ? memcpy+0x38/0x50 [ 327.228228][ C1] ? nla_put+0x12d/0x1e0 [ 327.232317][ C1] __kasan_slab_free+0x1b5/0x270 [ 327.237118][ C1] ? skb_release_data+0x502/0x640 [ 327.241942][ C1] kfree+0x123/0x370 [ 327.245666][ C1] ? consume_skb+0xa5/0x2a0 [ 327.250015][ C1] consume_skb+0xa5/0x2a0 [ 327.254181][ C1] netlink_broadcast_filtered+0x115f/0x1280 [ 327.259914][ C1] ? __alloc_skb+0x29e/0x4d0 [ 327.264333][ C1] nlmsg_notify+0xf7/0x1b0 [ 327.268702][ C1] br_forward_delay_timer_expired+0x213/0x250 [ 327.274581][ C1] ? call_timer_fn+0x2a/0x390 [ 327.279094][ C1] ? br_message_age_timer_expired+0x2f0/0x2f0 [ 327.284997][ C1] call_timer_fn+0x36/0x390 [ 327.289334][ C1] ? br_message_age_timer_expired+0x2f0/0x2f0 [ 327.295238][ C1] __run_timers+0x879/0xbe0 [ 327.299586][ C1] ? enqueue_timer+0x300/0x300 [ 327.304181][ C1] ? irq_work_interrupt+0xf/0x20 [ 327.308959][ C1] ? run_timer_softirq+0x1e/0xf0 [ 327.313821][ C1] run_timer_softirq+0x63/0xf0 [ 327.318415][ C1] __do_softirq+0x23b/0x6b7 [ 327.322772][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 327.327451][ C1] irq_exit+0x195/0x1c0 [ 327.331440][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 327.336821][ C1] apic_timer_interrupt+0xf/0x20 [ 327.341733][ C1] [ 327.344470][ C1] RIP: 0010:_raw_spin_unlock_irq+0x45/0x60 [ 327.350111][ C1] Code: 08 00 74 0c 48 c7 c7 90 3b eb 85 e8 75 12 43 fd 48 83 3d cd 2c 9a 01 00 74 29 48 89 df e8 e3 e7 fa fc 66 90 fb bf 01 00 00 00 66 d4 f3 fc 65 8b 05 ab 7e b1 7b 85 c0 74 02 5b c3 e8 34 45 af [ 327.369806][ C1] RSP: 0018:ffff8881d212f310 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 327.378141][ C1] RAX: 0000000000000001 RBX: ffff8881f6f57b40 RCX: dffffc0000000000 [ 327.385952][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 327.393768][ C1] RBP: ffff8881d212f370 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 327.401577][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f57b40 [ 327.409394][ C1] R13: ffff8881f32f0000 R14: dffffc0000000000 R15: 0000000000000000 [ 327.417212][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 327.422944][ C1] finish_task_switch+0x130/0x590 [ 327.427833][ C1] __schedule+0xb0d/0x1320 [ 327.432232][ C1] ? is_mmconf_reserved+0x430/0x430 [ 327.437266][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 327.442305][ C1] ? preempt_schedule+0xd9/0xe0 [ 327.446983][ C1] preempt_schedule_common+0x83/0xd0 [ 327.452106][ C1] preempt_schedule+0xd9/0xe0 [ 327.456617][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 327.462087][ C1] ___preempt_schedule+0x16/0x20 [ 327.466859][ C1] ? unmap_page_range+0x1974/0x2620 [ 327.471895][ C1] _raw_spin_unlock+0x5b/0x60 [ 327.476580][ C1] unmap_page_range+0xa07/0x2620 [ 327.481370][ C1] ? irq_work_interrupt+0xa/0x20 [ 327.486136][ C1] ? copy_page_range+0x26f0/0x26f0 [ 327.491082][ C1] unmap_vmas+0x355/0x4b0 [ 327.495241][ C1] ? unmap_page_range+0x2620/0x2620 [ 327.500284][ C1] ? tlb_gather_mmu+0x273/0x340 [ 327.504968][ C1] exit_mmap+0x2bc/0x520 [ 327.509046][ C1] ? vm_brk+0x20/0x20 [ 327.512866][ C1] ? mutex_unlock+0x18/0x40 [ 327.517204][ C1] ? uprobe_clear_state+0x297/0x300 [ 327.522240][ C1] ? mm_update_next_owner+0x4f7/0x5d0 [ 327.527446][ C1] __mmput+0x8e/0x2c0 [ 327.531262][ C1] do_exit+0xc08/0x2bc0 [ 327.535261][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 327.540374][ C1] ? put_task_struct+0x80/0x80 [ 327.544978][ C1] ? preempt_schedule+0xd9/0xe0 [ 327.549668][ C1] ? preempt_schedule_common+0xa6/0xd0 [ 327.554972][ C1] ? retint_kernel+0x1b/0x1b [ 327.559393][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 327.564779][ C1] do_group_exit+0x138/0x300 [ 327.569290][ C1] get_signal+0xdb1/0x1440 [ 327.573549][ C1] do_signal+0xb0/0x11f0 [ 327.577621][ C1] ? apic_timer_interrupt+0xa/0x20 [ 327.582570][ C1] ? ioctl_preallocate+0x250/0x250 [ 327.587515][ C1] ? __fdget+0x70/0x200 [ 327.591506][ C1] ? signal_fault+0x1e0/0x1e0 [ 327.596021][ C1] ? __fget+0x407/0x490 [ 327.600016][ C1] ? apic_timer_interrupt+0xa/0x20 [ 327.604966][ C1] ? fput_many+0x15e/0x1b0 [ 327.609217][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 327.614249][ C1] prepare_exit_to_usermode+0x199/0x200 [ 327.619629][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 327.625355][ C1] RIP: 0033:0x7f213fabfea9 [ 327.629676][ C1] Code: Bad RIP value. [ 327.633500][ C1] RSP: 002b:00007f213ee3a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 327.641758][ C1] RAX: 0000000000000000 RBX: 00007f213fbf6f80 RCX: 00007f213fabfea9 [ 327.649560][ C1] RDX: 00000000200004c0 RSI: 0000000000005452 RDI: 0000000000000008 [ 327.657376][ C1] RBP: 00007f213fb2eff4 R08: 0000000000000000 R09: 0000000000000000 [ 327.665190][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 327.673013][ C1] R13: 000000000000000b R14: 00007f213fbf6f80 R15: 00007ffe20c04ee8 [ 327.820427][ T23] audit: type=1400 audit(1718549037.540:127): avc: denied { remove_name } for pid=143 comm="syslogd" name="messages" dev="tmpfs" ino=996 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 327.843432][ T23] audit: type=1400 audit(1718549037.540:128): avc: denied { rename } for pid=143 comm="syslogd" name="messages" dev="tmpfs" ino=996 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 334.036545][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.055997][ T3246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 486.210772][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 122s! [syz-executor.0:4665] [ 486.219198][ C0] Modules linked in: [ 486.222945][ C0] CPU: 0 PID: 4665 Comm: syz-executor.0 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 486.234312][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 486.244325][ C0] RIP: 0010:unwind_next_frame+0x718/0x1ea0 [ 486.249945][ C0] Code: 08 4c 89 e7 e8 e9 5b 64 00 48 8b 84 24 c0 01 00 00 e9 4d 07 00 00 48 8b 04 24 48 8d 58 40 48 89 d8 48 c1 e8 03 42 80 3c 38 00 <74> 0e 48 89 df 49 89 d6 e8 bb 5b 64 00 4c 89 f2 48 8b 03 48 89 44 [ 486.269990][ C0] RSP: 0018:ffff8881f6e090c0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 486.278234][ C0] RAX: 1ffff1103edc1280 RBX: ffff8881f6e09400 RCX: ffffffff86512ef4 [ 486.286215][ C0] RDX: ffffffff867c1344 RSI: ffffffff867c1340 RDI: 0000000000000001 [ 486.294027][ C0] RBP: ffff8881f6e093b0 R08: 0000000000000001 R09: ffff8881f6e09410 [ 486.301839][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0cf8268 [ 486.309663][ C0] R13: ffffffff867c1340 R14: ffff8881f6e093f8 R15: dffffc0000000000 [ 486.317466][ C0] FS: 00007f10d86596c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 486.326232][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 486.332742][ C0] CR2: 00007f8c209ad866 CR3: 00000001dfcb7000 CR4: 00000000003406b0 [ 486.340551][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 486.348363][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 486.356170][ C0] Call Trace: [ 486.359291][ C0] [ 486.362010][ C0] ? watchdog_timer_fn+0x53d/0x600 [ 486.366946][ C0] ? proc_watchdog_cpumask+0xc0/0xc0 [ 486.372098][ C0] ? __hrtimer_run_queues+0x3e9/0xb90 [ 486.377445][ C0] ? _raw_read_lock+0x40/0x40 [ 486.381979][ C0] ? hrtimer_interrupt+0x890/0x890 [ 486.386913][ C0] ? kill_fasync+0x1f9/0x230 [ 486.391433][ C0] ? hrtimer_interrupt+0x38a/0x890 [ 486.396591][ C0] ? smp_apic_timer_interrupt+0x110/0x460 [ 486.402105][ C0] ? apic_timer_interrupt+0xf/0x20 [ 486.407046][ C0] ? apic_timer_interrupt+0xa/0x20 [ 486.412020][ C0] ? unwind_next_frame+0x718/0x1ea0 [ 486.417040][ C0] ? do_exit+0xc08/0x2bc0 [ 486.421204][ C0] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 486.427014][ C0] ? _raw_read_lock_irqsave+0xb5/0x110 [ 486.432303][ C0] ? _raw_read_lock+0x40/0x40 [ 486.436918][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.442464][ C0] ? unmap_vmas+0xab/0x4b0 [ 486.446714][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.451921][ C0] ? _raw_read_lock_irqsave+0xb5/0x110 [ 486.457216][ C0] ? do_exit+0xc08/0x2bc0 [ 486.461467][ C0] ? _raw_read_lock+0x40/0x40 [ 486.465984][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.471546][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.476761][ C0] ? __unwind_start+0x708/0x890 [ 486.481450][ C0] ? deref_stack_reg+0x1f0/0x1f0 [ 486.486212][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.491533][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.497078][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 486.502129][ C0] ? do_exit+0xc08/0x2bc0 [ 486.506278][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 486.511244][ C0] arch_stack_walk+0x111/0x140 [ 486.515839][ C0] ? do_exit+0xc08/0x2bc0 [ 486.519997][ C0] stack_trace_save+0x118/0x1c0 [ 486.524692][ C0] ? stack_trace_snprint+0x170/0x170 [ 486.529805][ C0] ? stack_depot_save+0x159/0x480 [ 486.534676][ C0] __kasan_kmalloc+0x171/0x210 [ 486.539349][ C0] ? __kasan_kmalloc+0x171/0x210 [ 486.544134][ C0] ? __kmalloc_track_caller+0x100/0x2b0 [ 486.549507][ C0] ? __alloc_skb+0xb4/0x4d0 [ 486.553843][ C0] ? __napi_alloc_skb+0x141/0x580 [ 486.558712][ C0] ? page_to_skb+0x39/0x930 [ 486.563048][ C0] ? receive_buf+0xde0/0x51c0 [ 486.567650][ C0] ? virtnet_poll+0x5f3/0x1250 [ 486.572261][ C0] ? net_rx_action+0x53f/0x1160 [ 486.576937][ C0] ? __do_softirq+0x23b/0x6b7 [ 486.581449][ C0] ? irq_exit+0x195/0x1c0 [ 486.585624][ C0] ? smp_apic_timer_interrupt+0x11a/0x460 [ 486.591175][ C0] ? apic_timer_interrupt+0xf/0x20 [ 486.596142][ C0] ? preempt_schedule_irq+0xc2/0x140 [ 486.601240][ C0] ? retint_kernel+0x1b/0x1b [ 486.605665][ C0] ? unmap_vmas+0xab/0x4b0 [ 486.609915][ C0] ? exit_mmap+0x2bc/0x520 [ 486.614170][ C0] ? __mmput+0x8e/0x2c0 [ 486.618159][ C0] ? do_exit+0xc08/0x2bc0 [ 486.622363][ C0] __kmalloc_track_caller+0x100/0x2b0 [ 486.627545][ C0] ? __napi_alloc_skb+0x141/0x580 [ 486.632401][ C0] ? kmem_cache_alloc+0xd9/0x250 [ 486.637174][ C0] ? __napi_alloc_skb+0x141/0x580 [ 486.642034][ C0] __alloc_skb+0xb4/0x4d0 [ 486.646206][ C0] ? dev_gro_receive+0x1067/0x1e00 [ 486.651154][ C0] __napi_alloc_skb+0x141/0x580 [ 486.655848][ C0] page_to_skb+0x39/0x930 [ 486.660013][ C0] ? napi_gro_receive+0x5fa/0xa60 [ 486.664868][ C0] receive_buf+0xde0/0x51c0 [ 486.669215][ C0] ? perf_pending_event+0x36d/0x520 [ 486.674251][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.679798][ C0] ? virtnet_poll_tx+0x4f0/0x4f0 [ 486.684569][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.690132][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.695345][ C0] ? check_preemption_disabled+0x9f/0x320 [ 486.700890][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.706092][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 486.710777][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.716000][ C0] ? vring_unmap_one_split+0x14b/0x2e0 [ 486.721287][ C0] ? detach_buf_split+0x3a1/0x550 [ 486.726159][ C0] ? virtqueue_get_buf_ctx+0x6b0/0xd60 [ 486.731542][ C0] virtnet_poll+0x5f3/0x1250 [ 486.736323][ C0] ? refill_work+0x1f0/0x1f0 [ 486.740748][ C0] net_rx_action+0x53f/0x1160 [ 486.745256][ C0] ? net_tx_action+0x5c0/0x5c0 [ 486.749942][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.755322][ C0] ? net_tx_action+0x56c/0x5c0 [ 486.760552][ C0] __do_softirq+0x23b/0x6b7 [ 486.764872][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 486.769569][ C0] irq_exit+0x195/0x1c0 [ 486.773551][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 486.778949][ C0] apic_timer_interrupt+0xf/0x20 [ 486.783694][ C0] [ 486.786484][ C0] RIP: 0010:preempt_schedule_irq+0xc2/0x140 [ 486.792218][ C0] Code: 4c 89 e7 e8 90 e1 43 fd f6 44 24 21 02 74 0b 0f 0b 48 f7 03 08 00 00 00 74 4d bf 01 00 00 00 e8 04 a2 f4 fc fb bf 01 00 00 00 b9 e6 ff ff fa bf 01 00 00 00 e8 6e a3 f4 fc 65 48 8b 1d a6 4d [ 486.811655][ C0] RSP: 0018:ffff8881ebc5f660 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 486.819914][ C0] RAX: 1ffff1103a437cff RBX: 1ffff1103d78bed0 RCX: ffffffff84511c00 [ 486.827712][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 486.835521][ C0] RBP: ffff8881ebc5f6e8 R08: ffffffff82316d59 R09: ffffed103edcb135 [ 486.843363][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ebc5f680 [ 486.851147][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff1103d78becc [ 486.858977][ C0] ? check_preemption_disabled+0x149/0x320 [ 486.864613][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 486.869662][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 486.875200][ C0] ? finish_task_switch+0x1bb/0x590 [ 486.880230][ C0] retint_kernel+0x1b/0x1b [ 486.884483][ C0] RIP: 0010:unmap_vmas+0xab/0x4b0 [ 486.889345][ C0] Code: 44 24 30 c6 44 18 0f f3 e8 92 58 d9 ff 4d 8d 74 24 40 4c 89 f0 48 c1 e8 03 80 3c 18 00 74 08 4c 89 f7 e8 88 3d 09 00 4d 8b 3e <4c> 8d 74 24 60 4c 89 f0 48 c1 e8 03 49 bd 00 00 00 00 00 fc ff df [ 486.908782][ C0] RSP: 0018:ffff8881ebc5f7a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 486.917033][ C0] RAX: 1ffff1103ce93ec1 RBX: dffffc0000000000 RCX: ffff8881d21bde80 [ 486.924850][ C0] RDX: 0000000000000000 RSI: ffff8881e749f5c8 RDI: ffff8881ebc5f900 [ 486.932651][ C0] RBP: ffff8881ebc5f8b0 R08: dffffc0000000000 R09: ffffed103cbbbd39 [ 486.940461][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e749f5c8 [ 486.948280][ C0] R13: ffff8881e749f5c8 R14: ffff8881e749f608 R15: ffff8881e5dde600 [ 486.956119][ C0] ? unmap_page_range+0x2620/0x2620 [ 486.961132][ C0] ? debug_smp_processor_id+0x20/0x20 [ 486.966341][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 486.971609][ C0] ? tlb_gather_mmu+0x273/0x340 [ 486.976275][ C0] exit_mmap+0x2bc/0x520 [ 486.980354][ C0] ? vm_brk+0x20/0x20 [ 486.984185][ C0] ? mutex_unlock+0x18/0x40 [ 486.988506][ C0] ? uprobe_clear_state+0x297/0x300 [ 486.993546][ C0] ? mm_update_next_owner+0x4f7/0x5d0 [ 486.998752][ C0] __mmput+0x8e/0x2c0 [ 487.002578][ C0] do_exit+0xc08/0x2bc0 [ 487.006571][ C0] ? put_task_struct+0x80/0x80 [ 487.011182][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 487.016291][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 487.021845][ C0] ? is_mmconf_reserved+0x430/0x430 [ 487.026878][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 487.032261][ C0] do_group_exit+0x138/0x300 [ 487.036688][ C0] get_signal+0xdb1/0x1440 [ 487.041049][ C0] do_signal+0xb0/0x11f0 [ 487.045201][ C0] ? perf_sched_cb_inc+0x240/0x240 [ 487.050155][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 487.055184][ C0] ? finish_task_switch+0x130/0x590 [ 487.060237][ C0] ? signal_fault+0x1e0/0x1e0 [ 487.064739][ C0] ? __schedule+0xb0d/0x1320 [ 487.069270][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.074476][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 487.079496][ C0] prepare_exit_to_usermode+0x199/0x200 [ 487.084972][ C0] ret_from_intr+0x1c/0x1c [ 487.089233][ C0] RIP: 0033:0x7f10d9292260 [ 487.093472][ C0] Code: Bad RIP value. [ 487.097374][ C0] RSP: 002b:00007f10d86590f0 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 487.105622][ C0] RAX: 0000000000000000 RBX: 00007f10d9415f80 RCX: 00007f10d934dff4 [ 487.113432][ C0] RDX: 0000000000000000 RSI: 0000000000005452 RDI: 0000000000000008 [ 487.121243][ C0] RBP: 00007f10d934dff4 R08: 0000000000000000 R09: 0000000000000000 [ 487.129064][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.136962][ C0] R13: 000000000000000b R14: 00007f10d9415f80 R15: 00007ffcc6170628 [ 487.144786][ C0] Sending NMI from CPU 0 to CPUs 1: [ 487.152802][ C1] NMI backtrace for cpu 1 [ 487.152829][ C1] CPU: 1 PID: 4242 Comm: syz-executor.3 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 487.152844][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 487.152854][ C1] RIP: 0010:check_preemption_disabled+0xd/0x320 [ 487.152883][ C1] Code: 32 ff 48 c7 c7 20 46 fa 84 48 c7 c6 60 46 fa 84 eb 0b 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 <48> 83 e4 e0 48 81 ec 80 00 00 00 49 89 f7 49 89 fc 65 48 8b 04 25 [ 487.152893][ C1] RSP: 0018:ffff8881f6f093f0 EFLAGS: 00000006 [ 487.152910][ C1] RAX: ffffffff82316bf5 RBX: ffff8881f32f0024 RCX: ffff8881f32f0000 [ 487.152922][ C1] RDX: 0000000000000103 RSI: ffffffff84fa4660 RDI: ffffffff84fa4620 [ 487.152934][ C1] RBP: ffff8881f6f09418 R08: dffffc0000000000 R09: ffffed103edeb135 [ 487.152947][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 487.152959][ C1] R13: 0000000000000000 R14: ffff8881f32f0000 R15: 0000000000000000 [ 487.152973][ C1] FS: 00007f213ee3a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 487.152983][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.152996][ C1] CR2: 00007fb98483a000 CR3: 0000000005e0e000 CR4: 00000000003406a0 [ 487.153008][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.153020][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.153025][ C1] Call Trace: [ 487.153031][ C1] [ 487.153039][ C1] ? nmi_cpu_backtrace+0x112/0x130 [ 487.153047][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 487.153055][ C1] ? nmi_handle+0xad/0x2f0 [ 487.153063][ C1] ? check_preemption_disabled+0xd/0x320 [ 487.153070][ C1] ? do_nmi+0x251/0x610 [ 487.153078][ C1] ? end_repeat_nmi+0x16/0x2c [ 487.153086][ C1] ? debug_smp_processor_id+0x5/0x20 [ 487.153095][ C1] ? check_preemption_disabled+0xd/0x320 [ 487.153104][ C1] ? check_preemption_disabled+0xd/0x320 [ 487.153113][ C1] ? check_preemption_disabled+0xd/0x320 [ 487.153119][ C1] [ 487.153124][ C1] [ 487.153132][ C1] irqtime_account_irq+0x13/0x1b0 [ 487.153139][ C1] irq_enter+0x77/0xa0 [ 487.153147][ C1] smp_irq_work_interrupt+0xc/0x250 [ 487.153155][ C1] irq_work_interrupt+0xf/0x20 [ 487.153185][ C1] RIP: 0010:unwind_next_frame+0xfcc/0x1ea0 [ 487.153213][ C1] Code: f7 4c 89 ee e8 95 1b 00 00 42 80 3c 3b 00 74 08 4c 89 ef e8 26 53 64 00 4c 8b ac 24 40 01 00 00 48 8b 44 24 30 42 80 3c 38 00 <48> 8b 5c 24 20 74 08 48 89 df e8 85 53 64 00 4c 89 2b 48 8b 44 24 [ 487.153222][ C1] RSP: 0018:ffff8881f6f09560 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff09 [ 487.153243][ C1] RAX: 1ffff1103ede1315 RBX: 1ffff1103ede12d4 RCX: 1ffff1103ede130c [ 487.153255][ C1] RDX: ffffffff867c1344 RSI: ffff8881f6f096a0 RDI: ffff8881d212fbd8 [ 487.153267][ C1] RBP: ffff8881f6f09850 R08: 0000000000000001 R09: ffff8881f6f098b0 [ 487.153280][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0cf8268 [ 487.153292][ C1] R13: ffffffff813be4c8 R14: ffff8881d212fbd8 R15: dffffc0000000000 [ 487.153300][ C1] ? irq_work_interrupt+0xa/0x20 [ 487.153308][ C1] ? do_group_exit+0x138/0x300 [ 487.153315][ C1] ? do_exit+0xcaf/0x2bc0 [ 487.153325][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 487.153333][ C1] ? cpu_clock_event_read+0x50/0x50 [ 487.153342][ C1] ? check_preemption_disabled+0x9f/0x320 [ 487.153350][ C1] ? cleanup_mnt+0x117/0x500 [ 487.153358][ C1] ? debug_smp_processor_id+0x20/0x20 [ 487.153366][ C1] ? do_group_exit+0x138/0x300 [ 487.153374][ C1] ? __unwind_start+0x708/0x890 [ 487.153382][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 487.153389][ C1] ? do_exit+0xcaf/0x2bc0 [ 487.153397][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 487.153405][ C1] arch_stack_walk+0x111/0x140 [ 487.153412][ C1] ? do_exit+0xcaf/0x2bc0 [ 487.153420][ C1] stack_trace_save+0x118/0x1c0 [ 487.153428][ C1] ? stack_trace_snprint+0x170/0x170 [ 487.153437][ C1] ? _raw_read_lock_irqsave+0xb5/0x110 [ 487.153446][ C1] ? check_preemption_disabled+0x9f/0x320 [ 487.153455][ C1] ? debug_smp_processor_id+0x20/0x20 [ 487.153462][ C1] __kasan_kmalloc+0x171/0x210 [ 487.153470][ C1] ? __kasan_kmalloc+0x171/0x210 [ 487.153478][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 487.153486][ C1] ? __alloc_skb+0x7a/0x4d0 [ 487.153494][ C1] ? wg_packet_send_keepalive+0x5d/0x1c0 [ 487.153501][ C1] ? call_timer_fn+0x36/0x390 [ 487.153508][ C1] ? __run_timers+0x879/0xbe0 [ 487.153515][ C1] ? run_timer_softirq+0x63/0xf0 [ 487.153520][ C1] ? __do_softirq+0x23b/0x6b7 [ 487.153525][ C1] ? irq_exit+0x195/0x1c0 [ 487.153532][ C1] ? smp_apic_timer_interrupt+0x11a/0x460 [ 487.153538][ C1] ? apic_timer_interrupt+0xf/0x20 [ 487.153544][ C1] ? _raw_spin_unlock_irq+0x45/0x60 [ 487.153550][ C1] ? finish_task_switch+0x130/0x590 [ 487.153556][ C1] ? __schedule+0xb0d/0x1320 [ 487.153562][ C1] ? preempt_schedule_irq+0xc7/0x140 [ 487.153568][ C1] ? retint_kernel+0x1b/0x1b [ 487.153573][ C1] ? cleanup_mnt+0x117/0x500 [ 487.153579][ C1] ? task_work_run+0x140/0x170 [ 487.153584][ C1] ? do_exit+0xcaf/0x2bc0 [ 487.153589][ C1] ? __alloc_skb+0x7a/0x4d0 [ 487.153595][ C1] kmem_cache_alloc+0xd9/0x250 [ 487.153600][ C1] __alloc_skb+0x7a/0x4d0 [ 487.153607][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 487.153614][ C1] wg_packet_send_keepalive+0x5d/0x1c0 [ 487.153621][ C1] ? wg_expired_send_persistent_keepalive+0x3f/0x80 [ 487.153628][ C1] ? wg_expired_zero_key_material+0x170/0x170 [ 487.153634][ C1] call_timer_fn+0x36/0x390 [ 487.153641][ C1] ? wg_expired_zero_key_material+0x170/0x170 [ 487.153646][ C1] __run_timers+0x879/0xbe0 [ 487.153652][ C1] ? enqueue_timer+0x300/0x300 [ 487.153657][ C1] ? rcu_irq_exit+0x104/0x250 [ 487.153664][ C1] ? check_preemption_disabled+0x9f/0x320 [ 487.153670][ C1] ? debug_smp_processor_id+0x20/0x20 [ 487.153677][ C1] ? check_preemption_disabled+0x91/0x320 [ 487.153683][ C1] run_timer_softirq+0x63/0xf0 [ 487.153688][ C1] __do_softirq+0x23b/0x6b7 [ 487.153694][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 487.153699][ C1] irq_exit+0x195/0x1c0 [ 487.153705][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 487.153711][ C1] apic_timer_interrupt+0xf/0x20 [ 487.153715][ C1] [ 487.153722][ C1] RIP: 0010:_raw_spin_unlock_irq+0x45/0x60 [ 487.153742][ C1] Code: 08 00 74 0c 48 c7 c7 90 3b eb 85 e8 75 12 43 fd 48 83 3d cd 2c 9a 01 00 74 29 48 89 df e8 e3 e7 fa fc 66 90 fb bf 01 00 00 00 66 d4 f3 fc 65 8b 05 ab 7e b1 7b 85 c0 74 02 5b c3 e8 34 45 af [ 487.153749][ C1] RSP: 0018:ffff8881d212f6f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 487.153764][ C1] RAX: 0000000000000001 RBX: ffff8881f6f57b40 RCX: dffffc0000000000 [ 487.153773][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 487.153782][ C1] RBP: ffff8881d212f750 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 487.153791][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f57b40 [ 487.153800][ C1] R13: ffff8881f32f0000 R14: dffffc0000000000 R15: 0000000000000000 [ 487.153811][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 487.153817][ C1] finish_task_switch+0x130/0x590 [ 487.153823][ C1] __schedule+0xb0d/0x1320 [ 487.153829][ C1] ? is_mmconf_reserved+0x430/0x430 [ 487.153835][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 487.153841][ C1] preempt_schedule_irq+0xc7/0x140 [ 487.153848][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 487.153853][ C1] retint_kernel+0x1b/0x1b [ 487.153859][ C1] RIP: 0010:cleanup_mnt+0x117/0x500 [ 487.153880][ C1] Code: 80 3c 08 00 74 08 48 89 ef e8 25 89 f0 ff 48 8b 45 00 4a 8d 6c 30 04 48 89 e8 48 c1 e8 03 0f b6 04 18 84 c0 75 39 44 03 65 00 <44> 89 ef 48 c7 c6 f8 6b 4b 86 e8 5a 4c a6 02 41 89 c5 48 8b 44 24 [ 487.153887][ C1] RSP: 0018:ffff8881d212f9a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 487.153901][ C1] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: dffffc0000000000 [ 487.153910][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 487.153920][ C1] RBP: ffffe8ffffc12b9c R08: ffffffff81a397d2 R09: ffffed103e65e0f5 [ 487.153929][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 487.153938][ C1] R13: 0000000000000000 R14: 0000607e08e12b98 R15: ffff8881d876daa8 [ 487.153943][ C1] ? cleanup_mnt+0xc2/0x500 [ 487.153949][ C1] task_work_run+0x140/0x170 [ 487.153954][ C1] do_exit+0xcaf/0x2bc0 [ 487.153960][ C1] ? preempt_schedule_irq+0xe7/0x140 [ 487.153966][ C1] ? put_task_struct+0x80/0x80 [ 487.153972][ C1] ? preempt_schedule+0xd9/0xe0 [ 487.153978][ C1] ? preempt_schedule_common+0xa6/0xd0 [ 487.153984][ C1] ? retint_kernel+0x1b/0x1b [ 487.153990][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 487.153996][ C1] do_group_exit+0x138/0x300 [ 487.154001][ C1] get_signal+0xdb1/0x1440 [ 487.154007][ C1] do_signal+0xb0/0x11f0 [ 487.154013][ C1] ? apic_timer_interrupt+0xa/0x20 [ 487.154019][ C1] ? ioctl_preallocate+0x250/0x250 [ 487.154024][ C1] ? __fdget+0x70/0x200 [ 487.154030][ C1] ? signal_fault+0x1e0/0x1e0 [ 487.154035][ C1] ? __fget+0x407/0x490 [ 487.154041][ C1] ? apic_timer_interrupt+0xa/0x20 [ 487.154046][ C1] ? fput_many+0x15e/0x1b0 [ 487.154052][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 487.154059][ C1] prepare_exit_to_usermode+0x199/0x200 [ 487.154066][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 487.154071][ C1] RIP: 0033:0x7f213fabfea9 [ 487.154076][ C1] Code: Bad RIP value. [ 487.154083][ C1] RSP: 002b:00007f213ee3a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.154098][ C1] RAX: 0000000000000000 RBX: 00007f213fbf6f80 RCX: 00007f213fabfea9 [ 487.154107][ C1] RDX: 00000000200004c0 RSI: 0000000000005452 RDI: 0000000000000008 [ 487.154116][ C1] RBP: 00007f213fb2eff4 R08: 0000000000000000 R09: 0000000000000000 [ 487.154125][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.154134][ C1] R13: 000000000000000b R14: 00007f213fbf6f80 R15: 00007ffe20c04ee8