last executing test programs: 1.685378677s ago: executing program 2 (id=1418): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x6, 0x8, 0x8, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x100000, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r7) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) write$cgroup_subtree(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="80fd"], 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x28, &(0x7f00000007c0)=@raw=[@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x200}, @map_val={0x18, 0x8, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfa}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @map_val={0x18, 0x4, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x93, 0x12, &(0x7f0000000240)=""/18, 0x40f00, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xf, 0xe205, 0x101}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000340)=[r1, r0], &(0x7f0000000380)=[{0x0, 0x2, 0x9, 0x3}, {0x1, 0x4, 0x0, 0x2}, {0x1, 0x5, 0x1, 0xf}, {0x4, 0x4, 0x6, 0x3}], 0x10, 0x5}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x801) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc0c0583b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1.445302816s ago: executing program 2 (id=1424): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x10, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x9}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={0xffffffffffffffff, 0xe0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0], 0x0, 0x80, &(0x7f00000016c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001700), &(0x7f0000001740), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000001780)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c40)={0xffffffffffffffff, 0xe0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001980)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f00000019c0)=[0x0], &(0x7f0000001a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xed, &(0x7f0000001a40)=[{}], 0x8, 0x10, &(0x7f0000001a80), &(0x7f0000001ac0), 0x8, 0x14, 0x8, 0x8, &(0x7f0000001b00)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xb, 0x2}, {0xf, 0x3}, {0xc, 0x2}, {0x10, 0x4}, {0x3, 0x2}, {0x2, 0x2}]}, @fwd={0x10}, @struct={0x3, 0x5, 0x0, 0x4, 0x1, 0x8, [{0x2, 0x0, 0x101}, {0xe, 0x0, 0x5}, {0x6, 0x1, 0x4}, {0xfffffffe, 0x5, 0x80000001}, {0xd, 0x0, 0x7}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000001d40)=""/96, 0xac, 0x60, 0x1, 0xffff0001}, 0x20) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000d218010000696c6c2500000000002020207b1af8ff00000000bfa100000023000007010000f8ffffffb702000008000000b7030000a14779279119b796ae0e2fdc00"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x1000004, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d00000000000000000000000105000000200000000000000000000003000000000100000002"], 0x0, 0x4e}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x1, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x8c320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a4, 0x1a4, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x9, 0x3}, {0x8, 0x2}, {0xd, 0x400}, {0x8, 0x4}, {0x7, 0x2}, {0x3, 0x1}, {0x4, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0xa}, {0x4, 0x4}, {0xc, 0x5}]}, @datasec={0xd, 0xa, 0x0, 0xf, 0x2, [{0x3, 0x8, 0x1}, {0x5, 0xdec, 0x2}, {0x1, 0x401, 0x81}, {0x4, 0x5, 0x38015188}, {0x5, 0x532, 0x7fff}, {0x2, 0x4, 0x6}, {0x3, 0x400, 0x40}, {0x3, 0xff}, {0x4, 0x5, 0x81}, {0x2, 0x9e1, 0x800}], "68b7"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x1}}, @datasec={0x2, 0x4, 0x0, 0xf, 0x2, [{0x9, 0x401, 0xdebba32d}, {0x5, 0x0, 0x3}, {0x3, 0x3, 0x5}, {0x1, 0x7, 0x3}], "e2ed"}, @enum={0x3, 0x5, 0x0, 0x6, 0x4, [{0x7, 0x7f}, {0x7, 0x200}, {0x7, 0x2}, {0x7, 0x1}, {0x7, 0x3f}]}, @restrict={0x2, 0x0, 0x0, 0xb, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x81}}]}, {0x0, [0x61, 0x2e, 0x30, 0x0, 0x5f]}}, &(0x7f0000002000)=""/102, 0x1c3, 0x66, 0x0, 0x8000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@bloom_filter={0x1e, 0x4, 0x7, 0x3, 0x2, r0, 0x114d, '\x00', r1, r4, 0x2, 0x3, 0x2, 0x9}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.267953192s ago: executing program 2 (id=1428): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc, 0x92}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000e00)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r3}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB='1-6:0/', @ANYRESOCT=r5], 0x31) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x6, 0x10}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000001400)="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", &(0x7f0000002400)=""/4096, &(0x7f00000002c0)="cae85fc4a12367ced99d", &(0x7f0000000340)="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", 0x100, r6}, 0x38) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@x}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 824.151489ms ago: executing program 0 (id=1439): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf87e, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x1e}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a6966f82f"], 0x0, 0x49}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@lu}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e486dd6317ce22080000fffe80000000000000101000007f0c08fcffffff68fad91451273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="007065060fd05c65c25900f288a84a4780"], 0xfe33) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) 818.24199ms ago: executing program 0 (id=1440): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000098b10000000000000000000005000200000000008500000000eeffff84000000000000000500feff000000009500230000000000"], &(0x7f00000003c0)='GPL\x00', 0x5, 0xff9, &(0x7f0000000a80)=""/4089}, 0x21) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) openat$ppp(0xffffffffffffff9c, 0x0, 0x400000, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x3ff, '\x00', r2, r3, 0x5, 0x2, 0x2}, 0x48) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000300)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x20000000}]}]}}, 0x0, 0x42}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000001a80)=ANY=[@ANYBLOB="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", @ANYRES32=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) 726.348663ms ago: executing program 0 (id=1444): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000e40)='ns/net\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xcf, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf4, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x1b, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x4a, &(0x7f0000000340)=""/74, 0x40f00, 0x4, '\x00', r3, 0x1c, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x2, 0xf, 0x1, 0xfffffffb}, 0x10, 0xd966, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x28, 0x0, 0x2, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x22) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xb704, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071121000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) 613.904147ms ago: executing program 4 (id=1449): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001980)=ANY=[@ANYBLOB="1800000000000008000000000000000061102000000000009500000000000000edc60efa8fb07ee3aa86aa0ac85a240a50fd81cc0000353b1c40989996bf0a366b078c09ee51e467a909e8c6bc"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10003, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001b80)='pim6reg1\x00') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f0000001a00)=""/122}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00'}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000002"]) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 527.32262ms ago: executing program 4 (id=1450): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x6, 0x8, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffe6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='net_prio.prioidx\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xd) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x9) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0xf) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x4}, 0x8) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x264}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 484.152452ms ago: executing program 0 (id=1452): perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r1, &(0x7f0000000200), 0x40000) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x7f}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000000000000000000000100000000000000010000a11ed7febd"], &(0x7f0000000780)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) 482.553122ms ago: executing program 1 (id=1454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x20, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000000), &(0x7f0000000380)}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340)="74f3fe33eb591640d04e359845e3774da4923b124626e2e952f614d3c132613f64e852a490d1f36f4facc6ba78736616889da6bf185f23755b345dbecad2c964", 0x20000000, 0x2}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0x12, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xff}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ldst={0x0, 0x3, 0x1, 0x4, 0x7, 0x100}, @tail_call]}, &(0x7f0000000600)='syzkaller\x00', 0x6, 0xda, &(0x7f0000000740)=""/218, 0x442974e4342f8e06, 0x4, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x4, 0x1, 0x401}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f40)=[r0, r1, r2, 0x1, r3], 0x0, 0x10, 0x10000}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x5f, '\x00', 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x0, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000000)={0x7fffffffefff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa, 0x0, 0x1}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000940)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xfffffffffffffd8e, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000100)="e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x894a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) write$cgroup_subtree(r4, &(0x7f0000000200)={[{0x2b, 'cpuacct'}, {0x2d, 'io'}, {0x2d, 'cpuacct'}, {0x2d, 'net_cls'}, {0x0, 'rdma'}, {0x2b, 'io'}, {0x2d, 'cpu'}, {0x2b, 'memory'}]}, 0x36) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 435.124404ms ago: executing program 3 (id=1455): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@cgroup, 0x4, 0x1, 0x20, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, 0xffffffffffffffff, 0x33, 0x2, r0, @prog_fd=r0, r2}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069109b000000000004000000000000009500000000ff0000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 434.909784ms ago: executing program 4 (id=1456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000680)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000ff9c00d400000010000000350000000000000095000000000000005727f060e0b274e73dbd0f85d0cd2a1fc5c546297f000000d870402345f4cd32986892c237bec9e7604d0ffcf86e2f89820d233697b0f0a23c7aa27429916b566f48ced9dba83f1d32743dfadedcb674e0a75cacbbc0df8d43627b0bacfed05f3df0f47d5114c516c44048712b753711651d760ccfd477785226b6e714aaa5c94145e2c8061d1b877a4831fc946568a845c36344c25056aecc0d902c9fc6b03e0f5d7d28"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) 429.199524ms ago: executing program 1 (id=1457): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x23) 352.195497ms ago: executing program 2 (id=1458): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x80}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 349.199377ms ago: executing program 1 (id=1459): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x2, 0xe2, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x42400) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="89c64de61b96573d9ac068"], &(0x7f0000000400)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000200000000000000000000090000195de194000001000006040000000000000000000002070000000000000a000000000000"], 0x0, 0x46}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0xc8, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f32b38e486dd6319ce22061000"], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x9c}, [@call={0x25}], {0x95, 0x0, 0xd00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x8000000, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x6628, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) 349.020847ms ago: executing program 4 (id=1460): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x8, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x0, 0x4, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000700000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000007682850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000001100000065000000000000007600000000009fff9500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffffff9}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0), &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x79, &(0x7f0000000340), 0x0, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x58, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x40305839, &(0x7f0000000540)={'bridge_slave_1\x00', @multicast}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x2009) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000001851000020646c2500000000002020207b1af8ff00000000bfa10000001f000007010000f8ffff0000b70300000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x43400) 330.116868ms ago: executing program 2 (id=1461): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b1b43cc792151d234bd2b587eab175f0020fb5835dcdf9cf3dd823baa35293068eea5f2f921a6983a1badfa3139be5d6c91ee7538864cbad22d54b2b94893633b535ef07d52d003f8270a8838d123b5cc1b0ad3d1e2cb3b5fdd567e3500313de7b9dfc150a689f221db83c3b01d54611ab203c4f27abd65866b9588efdbc3fbdf3d6abd6f55c5d738fc64e9036b06d7d6b02da9f2e88d98af5ac17f48dc77c8d72994c19ea97be7d7397d4aa65c6db57c34c806222c7231391b69d000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1002, &(0x7f0000001600)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000480)='ext4_alloc_da_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'freezer'}]}, 0x9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_free_blocks\x00'}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) close(r3) ioctl$SIOCSIFHWADDR(r2, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000bc0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000711211000000000095000000000000005530178a0d09756cbef5d3f58a2e5cf7ca1681280a1a1eb700433c6a79f8e030669a97937af2d6c5ab3a65858bb58a8294899cc90bda7bff7a76101a2653b2931a0a1e559499a5e2f40451e419c47eea0c3758d22bfbbb70e1fb7b21ff63fe208a3afe7c7a6b8458fc9c460939fe51d695361f75b9e8fad308af01da6226d5d58cafea3eb86e06de28e66c76f19c22ec1c5cfbe915110fd6e4a40ced23f1b9160ed291368ac7808a3499baf110c5064992e0e51afef77e6339b88120b8e08ee2f92e931a0f377a38fe6970d412a44fc3537890"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x8, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) 311.116709ms ago: executing program 0 (id=1462): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d9283650f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad95a1c57a05f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b969590631e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df17748b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd703967087706e589a4c3868ffd08cd0e05023f4d8f95712207450e39a7550f42419bf30b31cac3fa1404e449c1cee0fff0d86a98dc9bf38a1e0b4fa5225dae5e781b43545b51681b2158f41bab16f017df758b00ffa6e8522bd83e320ff897f177367278a1f0cdbde082d9961308b40c39740b6fd1ba4aa10c3a19c7374278d000000000000000000000000ddc886efb385c4e970043cc847b2e66b57d3e4230979e6d434582fc777734802154a724e2181270598eff238dc5e8af8db261a82e79815e8a92d7d58481403db710855157d34f0011d807b267eb19e5d7501e0210def600071c3ad8a2ff470fa8dbb958775fee58127286e1620042b8a443a42603ba09beb43f7b24ae2acc7f5af972264a3dede034a16c55c757d69b2ed8e9929cceb48626d867773a0017d32b692e584ffa2daa3d263f6a61aa399bf7b328ff73912"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa0677"], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r1) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 231.920241ms ago: executing program 3 (id=1463): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1724], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a07, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0xffffffff}, 0x0, 0x0, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfb) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x22001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}, {0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x6f, 0x2e]}}, 0x0, 0x44}, 0x20) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'team_slave_0\x00', 0x200}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000400)='tlb_flush\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/2379], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) 228.369722ms ago: executing program 3 (id=1464): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x1, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001d40)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x457}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x800004, 0x0, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x101) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), &(0x7f0000000380)=""/41}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r8, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 219.819162ms ago: executing program 1 (id=1465): perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20248800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 147.778095ms ago: executing program 0 (id=1466): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x2, 0xa236, 0x8, 0x410, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000040000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff26ffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000200), &(0x7f0000000380)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000a) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETTXFILTER(r4, 0x400454d8, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x20000030) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x2000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xff}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 146.992665ms ago: executing program 4 (id=1467): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[], 0x0, 0x0, 0xd2, &(0x7f0000000040)=""/210}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xffffffff, 0x4, 0x1}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000300"], 0xa) close(0x3) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000003c0)="16", 0x0}, 0x20) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 127.808276ms ago: executing program 1 (id=1468): perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x51}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000000c0)='/d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=0x0], 0x0}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xffff, 0x2, 0x1ff, 0x140, 0xffffffffffffffff, 0xffffffb9, '\x00', 0x0, r1, 0x5, 0x0, 0x5, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x3c5741, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000007b0000000100000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x310e5c871301782f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108}, 0xffffffffffffffff, 0x40000000000, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x975, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb8, 0xfffffffffffff801}, 0x0, 0x0, 0x20000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000100ce0a000000000000460000000000e5ff9400000100000000"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x8d, &(0x7f0000000180)=""/141, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xb3e9}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 26.79757ms ago: executing program 3 (id=1469): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x23) 21.637329ms ago: executing program 3 (id=1470): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000680)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000ff9f00d400000010000000350000000000000095000000000000005727f060e0b274e73dbd0f85d0cd2a1fc5c546297f000000d870402345f4cd32986892c237bec9e7604d0ffcf86e2f89820d233697b0f0a23c7aa27429916b566f48ced9dba83f1d32743dfadedcb674e0a75cacbbc0df8d43627b0bacfed05f3df0f47d5114c516c44048712b753711651d760ccfd477785226b6e714aaa5c94145e2c8061d1b877a4831fc946568a845c36344c25056aecc0d902c9fc6b03e0f5d7d28"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) 2.4191ms ago: executing program 2 (id=1471): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x80}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 1.52631ms ago: executing program 1 (id=1472): bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00'}, 0x80) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f677969c599f24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0361f6048b9fa9b3dc2366"], 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="e001"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x5f, '\x00', 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x0, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000000)={0x7fffffffefff}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000100)="e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x894a, 0x0) 1.387501ms ago: executing program 3 (id=1473): r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x19c82, 0x0, 0xfe30, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff0ff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b70000000000000095000010000000004e62011c3034fdb117168bd07ba08af339d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d458e17f791f4798c8eb484de03312c69b3edff5be26765ba5f8f2879021c2ea53ac547a654bbd2db5356b971d83dd12742be9087a3e7b7c0efd3e38c794eb06b0b8c392904ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057826ef4e912f01a201e694e3049b8c8fe8b65d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cff7f4d8b9d8eaf302f0b2e0c252b0000000000000000ee917bca4885bbf597a14ab6458e6272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36be115be3b325ecd201d2ffb0a7fa4f5d1106560cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b861299fcd9ed9d8679406419406bf0c5329bd5b4697336112b0b8756ce3574046bf611a108f8df4d1a88597840b702b6fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf39a43a66c5540b8762b42007c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4b19b53b60322af0aa66e8f448e1bd96822e6b70b62912c926dbe417cccd4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e171b3baae34c35987b0dda497ac3f5e97e60eaeea15c6d55badf9b86b1c000100006e60cd06c9ed24313ce607d403bb6030f800000000690db0221b1705c501f802ff59b4e683efa4b6e77e042072ec9eb8166f6e28b49a7705a1befc4d315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621fc0e3ba04020000c149ee6601728c750930519339b44197c22da865059b475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a42560ee3027a5ebf95254744f10fd607bc3100b94932b8d9447c42f6e21ee0e54f8be386bdc09decece910a481e648e0cb074536a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6ae00f0000000000006a8194479700a02b92bec8d05eae1f24fdd7b80d3dde04c22f689594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4acd7acf1dfe79d6771903b76e2ae47d972651390c22d641030e1ddac018dc3116e1803af10a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f00000000000000001000ba96edb95ede0e1957c2a2754258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548941d5d16297757310d9daebd5a3dabbced3b051129cd60a37d397643324e6f0aadf978d639650000000000000000570b0acbcaa196e6b46e213a34c1a550e7c2d8cee7a278cee591f360e345d37dc9f8991a16c08d72317e42d2ac9126acd76130ef1086016697e4d51c4b42b2efc8edab88d46bc3d5d6e5a634c912bc40513643bf44cb416b3149040220aa39035ae46d16d879fc815a5cb84b0d5c8ad970128adf8dec1171e860ca54ce5d6a5aa0327bca4f49a710bf8a8399071237fe5d764e2034873c94a4f21287f3bce3eeb69e94df2e14e4ab10cc7834b304bc879b80255991dd7aac2e92c9e7c411c019d229c1f1e563152f1c5ae9cda3e808000000a0c779d624c5a2b7491b8f73e767389ecd1dee951353bb22b7caf89468871520823715cfebd04189c6c6b34bd8a6541f6bc0630000000000f94e85f5111add3a3cb5bcace95f38465402c39df835754ef33056b0e1134187822c001a25304f3e00b44675d0a25a21dc4023c642cc6f5a75c45a29ab933600acf9a2d471b73a73178cdf309e5d53311996215b44295dfddc1dd6b81132e999366e460d15d366e84da02b8afc40c47e733f804460ed8300ec34eab2ed80097bd32ff1a6143ab1476037e474ca876187c85bed4391215cd77e6a1fd6399a498b96b9b0cca93255acb08c67e50004c5af6fd5b4ce7c1ebc9202bd7b329a4d2530486d5999dd7f90ebecca37f2869135438f0540801fd7481daf9ec94b799c12e714d573e2a6331f496254f254a60c52b2026ed6a72c82cd191490fabe7b151f92e5d700f21830d613fbe490f305b3845a78817e59bf7ed36471dbca01d39e50ae2535460e1d2f2614940647233a02d5000000000000000000f70e52f0d56f6a4dcf7e57c03d4b4add0500000000000000320304d0d2b308c5ed3956eae263035d703f862224e9818a3d7ac270793a7bf2af87585293960a80ac63c54e55063bf8d24639e561253ef0caf6c58118120d8acecc0528f0d81d291009fc46401baf9c22d1c452a5b61b7a1b9adfcc17f5ad99dcdf935923185db7b14a7fa7babc1f53df70618bb73aa810b756696f26653b84cf842ae433fda59fbe312be11bb7dfecdc38c1c1f688d2724568cc396fca7c74984b7f7bd000000000000003ff3e5857fc6598c933610be374909dc8622b0722259e922f40d7862f7ea72f1754f07711de7600000000000000000000000000c4cb643e73ad8a45f0c7164484540e66e29943aa72297d831ce6c978866a55ed53130c6747f569c9c9abe724b4fc647b17401d2201e8c201e7d6ffa1fa122677f7393ed4fe8a93306f048b6703b04544e42a9cd937ef8d98ee8d878a12a627791c5c2d9fc6de65356be92fd98fdbe819686c7bd3be5bd0ce627c8357675f752c73a502d25c31c831078f098c34295bfe90e882843003841f4c0c65dc1810a50000000000000015911cb03e743c482199757d35df5b59fe0a0c5240c85498d818578e2d65c4ff4acbee037498222b1f81f3726a244da1fd6b8c195f1303bedb744045f31e1547d7bc3c3eae68b8da059a59c8c37e3639c2c4eb3d8229ac24d2ce12bc0e5db4a8202d72e64d5c5eacd0d0c0cd7a879ed967f5a2bd39ae4cf7daf7c9fa1777d54fb5920c8434163f75062c62455bf6e23817a85d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0x7, 0x83, 0xff, 0x2, 0x0, 0x5f, 0x10046, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x10, 0x0, 0x9, 0x3, 0xff, 0x9, 0x0, 0x0, 0x7db9, 0x0, 0xd3}, r2, 0x7, r0, 0x2) 0s ago: executing program 4 (id=1474): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000002700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x4000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002500)=ANY=[@ANYBLOB="9feb010018000000000000002e0100002e01000004000000010000000300000f01000000015000001f000000ffff00000100000001000000ffffffff020000000600000005000000be0a0000000000000700000000060000000000000b030000000600000009000006040000000d0000000900000006000000080000000d00000000000100090000000800000009000000eec31c460b000000030000000000000080000000070000000500000010000000080000000200000003000084ff0f000008000000050000003501000000000000020000000700000005000000000000007a5f7e17060000000600000f0100000004000000c9c53e19000000000200000001000100660000000400000020000000ff030000030000009f000000f8ffffff0500000000010000930000000200000007000000ee0a000002010000000000000c02000000000000305f00"], &(0x7f00000003c0)=""/155, 0x14c, 0x9b, 0x1, 0x40}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002680)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8001, '\x00', 0x0, r5, 0x2, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000002780)=r3, 0x4) ioctl$TUNSETLINK(r7, 0x400454cd, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b440ec16675a59c9ec149800000000abd212fb75a2edc6957e386800636a1b50009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002840)={{r0, 0xffffffffffffffff}, &(0x7f00000027c0), &(0x7f0000002800)=r2}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002cc0)={r3, 0xe0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000002a40)=[0x0, 0x0, 0x0], &(0x7f0000002a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf0, &(0x7f0000002ac0)=[{}], 0x8, 0x10, &(0x7f0000002b00), &(0x7f0000002b40), 0x8, 0x20, 0x8, 0x8, &(0x7f0000002b80)}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open$cgroup(0x0, r10, 0x2, r10, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000002e00)={0x1522d53dff1cec3f, 0x14, &(0x7f0000002880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002940)='GPL\x00', 0x0, 0x70, &(0x7f0000002980)=""/112, 0x41000, 0x38, '\x00', r9, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000002d40)={0x0, 0x5, 0x8, 0x3}, 0x10, 0x0, r1, 0x3, &(0x7f0000002d80)=[r10, r6], &(0x7f0000002dc0)=[{0x5, 0x3, 0xa, 0x6}, {0x2, 0x5, 0xb, 0x5}, {0x0, 0x5, 0x0, 0x2}], 0x10, 0xe000000}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r11, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r11, 0x0, 0x1000, 0xff, &(0x7f0000000500)="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", &(0x7f0000000240)=""/255, 0x9, 0x0, 0x75, 0x1000, &(0x7f0000000100)="7393a348b3087887bc3cce1b88dad057d5b0f1b43971187e2944a261f2186ceb8b596398c344fdb7cbce7223411552775e534fcd4087d09d5b892392a14a844b39013c98cf9e27e1ec31f82d25c337df1a3e5f395afc23d98a348c257840ddc42e52a14438e82a79f1053b6e89bfb507d9da05d819", &(0x7f0000001500)="749740df6297b73bfd2f306443644869efbfd2530ff3cbd317d9395e87109cb79dbebf426ba4f0ed0e94663e5a2a397418b2faab2d8683279392031b37b9c860b6feca37ad27c57c3b0f485e90a22a6174098deb1c506ec7c607dbcebb0189c753523988fa0e4783f5bb8a646c9d0f28ad38f0673541120651c3eb5eeb21643de6b8271058451aa971528ceb71548df96cd6ac2f9ae49741e806ce45c948799ec0ce6d12550edd3ac77b2de5bf71ed26f23ea22ffa56db423a0bee40afba91a85829c136a0e7ff674a4b06c8567b1ddb80873cf16e1676895f94f0ac89377c9ded154a20fba151cde234467280cb0e2891d92512fcbfdf057f0ca846529297c4a859a8fb6199e6827f82f803b0b5e0572fa70da0826a1bbf61405eaa696dfcf858ac8051ca1f785def72c053f4a96424d916b587b7d8dff0d82ace72afb1b82f62e78e250e7f722dd3b1be24f622e07a2b6cc00be65e6f598a056b39126c149c860af6ef8970e68dae713a4c1af419874900cab7c97f36621895f75c6010d91d09bca6ddcf12ad57389a39ed34a71b5d4937f9d53cd3717806c5ac00c326d9788fc2ea1b1cd203ad2273c3d990b0f80638743e66af4437d7a307571c5e71faff342baa4f3c8782e2ad4ee2cfb712ff755537be77bb728da3ec145f9e85a1c71cf62ea9cda1d08be91c02dca3b502be38dabc31d2facbf8277ed4e97fe4984a376d333a172b69aa6a5ee2a46c8a4f4a62921b7ce910b41144d6cf50388a80533ce15239afeb07b654c19ed92d49904ee92951d9a51402fe929b4fac1b501782ee58663b2dc8949c0d42796e075bd92aa9349e5517e4c4864c08d989d70d8eb654116c4c22a29d996c89bb69af9e5bd6035b595d05e35544fe66e8cfc15db6acb6450843355bba6c45f77fd351869a85f1cf0467d363533a40ea3cb570a7fc08d15c146fa7fd024fac874f233ca2ed884e811dae076c8b99cab4fd417edb19784b5972fc3874f6c72c922e6bc3b96d9aa7382493df914e8dd3a598accef11b50e62d7c4817bdd51bfff67900d1f3139b33f3a25d44b1381174f0ea48a5ec2ea07e0647cf87e0d806c0a2abb9a8f0d2bf3c760f62356e07abe5764d2353261bf8a28b54511dd1101b5b90dc98a6b4a85cd3c41d44a8c5619015e8b14a6264c52d3cff7371d44766cfe1c7e1c22ce65e4014c87e7838eca7991c1aeac0c199f39ed303dc99b6b1cb4706ce00dd3a8deee5e5fc1e0cce8dbd5dfaade766d31c9b532eb0dcab28255bb23471273cc36bc1db85ccfa90fb0e3baa456fc6f283033ec9e8d85e297553d6810ef2a861ac928876343d1c1f55056c5bdab2f38836a8b68a0e58770d38785318483bef4a5b73f4a1c24c242ac6b8ab59e0c28a8accd4938ba363de0162f23ea6c66ede86e0760c78991e275284eb2e4e22c4a279c3f7cc8b2bf6ddbd7916b5e634e7b3c4d856e435d9f245ad7ecb18afaac7f9c8171aebd1f367205f9fbdf1e95933581dda6625914dda4acb0d8f5fb4076ff07b1e487cc552026eeae578514bac18c555006423fd07f930466ca0408d4db5b060a7c53196ad470295a3a19711f8ffbe574b10e35531ee80c6aa6bc2101dd61e3968bbe02ac63735cdf8d543111e988615af636b847d7f8982c02a23ee4e841d438cdbedb033ec0827588fab49edbfdecd4d5d2de8fe862e750e3ad92289e87b7f6f3a49dd88a08a3fc2f29fd8e4961ca227927fbae667b67df08dbd517f300ab1a7121fabe6cb8f5a868124f0505f95dc116659855ba8cbb265b62d7f9003234f2ddc7eded4ae8dcf4f863adad571e8df1bb07f1a0c48a4e52a04af7f9b3228329ff2cf308f4cef7d2275934542d832bd8185b4930a18fb00f0ed4bc48ff1df270ef5b60bbeca226288e3ab5eab816fc16e32e3b0b9f45fb29c1e8ac53b97616b422f05a1044ec8b72644a60030f86f595179846e0cbcaa3804ab4d7c884522127d660886e1853f9d98bb861da0fa6fc5ee1117b4efe47bdd935a6559fad0e3e87a7491a884f1f15ec926fa04b52f474a29eb1b0178b1644014ff29c763d87f9f6740fb00ecda20e527d981dff08ac5b50c5d202ed9a6ad58cc80509986ccfcefbfc2e6ad6ac213dfa24c40f1c2a76cce1c69eda578e15b8b69c12c6960175118df502f425eb9d240063b383b713864d0e2b553b21cf1cee2d4bbe1158cc9fa1e88d13a8e738456dc5d7e1df7ba8a7c83a59493917cb476b635cecf7307cc63ff91151158f7e9195df32f9312326e77c09d1b6e5029e51ca64db731cd234efa33b83bbd0fa696b2d9c85104bfacef5b3ac22764de9449fc47823ff450c72ac087733d4b77d62d1c4af6f594a6b0e063fd78a2f856612b514d2df7708e8d91768d0e6ad669b65dce6156e4a51271c026e44c9d7299a1b4375dfe09b447ba6690ef0f5b81c8497b4708e2ab1122c7212fcaaf4a962cee6da1cb50e9e99fb60fc32e70ed88e7660e74a52e10926e320ce1ab532b47632df444d309c63a8e76e0eaf8a90a1921918009b41a140a19283ee49f750c392ec88d2fe07adf5ec224edb8d40b2b93db53a63090d57494c6aba86c21b1078c20f62901476a1acf9c27c53c2396c53f7a5c0c0efc375abf20d39da87465eb9a6c00c29c7f1420af241556bda59c1bfa43feb7b46b2d8791073f0b2d16e33856ca574a7bdcdd78d09ff1d521fb2c9157f42b84c71ebc16853729fae7420d28d0568fd12d0d3741ba23978f0871f32faeb620838dd930d8561b0ffd52e5bff11a8f5d160f6b80e0aae1a9d32b6913513f77e8696c5ea2a50ae54029c0e26893c98e85f4b44cb32f289967ea34ad31b8d177b12e0a3986d7068a9925d5b23f87a277cbe2ec07ff946a8d3f16f45c20e4d3cb551e520dfa03cbf0bebe2a14e3c40c91d2f5c11db344dc6df2a8dd4be0710d2508e97356b9fcbf4f4ce9a2c5312c5a6c8100fffd11250d1b93a7982be497b5f6e30908a493aa0c92439493588c836ab75bb89778be63c41f3725b687c5952ef825d203a2bb4c5b205c7a27a05befce1635cd9989270f9d1dd0392ab6e81ec6c94fae26d95bfa6f8a2a6d59c790c023d4a8a23bfdec8c8a8c048cf979571e80c83fa92e203dcb53ec910f4fa58d617fd89c3c2ada9061a679690a300b207d00c0260fefd7bc859f57d0050dee907830d4c1e4b1ef9d97f6d20f01b1341fb40b9fbba23eaa4148d5d87acae7ad4f290e32a2027b3831f665941b0fb2e31d16f159d49a4342eca5a6db4d65fa41f9937e75808c7c5117ae4b85574fad396f658d550d1afea3c9c566a38f22728d96779dfb92aab4c43fa39b755e101813b3ba13c07af5a62d0ea49340277553eb572cfbe2eb27dc126ace3982722d8c3d62a6a4fb38646cb28cc87ded5d1bc42c94fec3f78554b27d82190f7f0d154e32cbeecb22bd665d6efdbcd648c63c5bdbbd743fbcf350f590f32a9797506691ef8ccf3a80e1b79f7258abac5d2aac015f65f28a818adb294341ecef69434fb5ecc187a57e8f50a858622269e685972114437648580ba2eccd508d25912cf1013980e86c5c5889036e0523ce1fccf744be5cf00a9b70e9af76ecfb6b6d68823cdadcfee02eb630dcac10871175916ef472d537a64e70e405c423968650ae79cf0d93390a67dfeceb1ef622938baf173115cd39f3134ac166b2d2f15ece8dc3cfa44567ee4e2a9de43b9b462e349a34c3579b5632dea366fda6c17831d3571cd173d02bf850013d35d61636bff8409d4170026e3877f1f98220f7693670953b66a59da123cce0f9aa6c7941685b69b0da805e265a4c23bc636f930bd769ef5e684072736b22c6fcf5893bffbdda2ce3bf1e72f6879538782f5dd61ccbe382e034c6f593ebaf548d7ee4909c0c4ce36aef11dc909eda4b28dad067ff403920af4d09320a409707327b47c8bf184fff85b891f9a3bd15fe9487f0fa8fafd2acc6719bdcddb849449f0aec413fe8fd7cb827ca3c5cd67c6be10a6d0db7017b80c27915f0d6f8cd5d5fbcc249c3ed5755bc675f86c30dcc4c90dc89b5ecf4a38d604c51cad9d8afb5886ba8faa7c9d99975711fce549a9151a6d5153101da4a444d17e06d8caf0679e7a9e94b68547e39515dca064ea078dd7d8f4d8562bb1747eed7b1d58fc44591ef9d4be55e0dc59308c9fc1c3b9db67794bdea0f15b7c76c81c48e3b72e7d542caea7113274cffde424abf6d6d555649a20e605874823007b92122c517f2c0f9a52bbc26540928fe470cc9c4b98a7104070b00fe9f1c1a61329dbaffa7b25b40a997d78c3d4707767c8a0a7e72c733e8fcc26e725f5768b59074456033249ecc9d06df9ca6edda7fad26d68e675f43256ee34bd831a92c4c32a4e951e1db65cc133a6d8f769d8712a1d6bd8c382e046f4a2d0c4f6e541a4956f5e748f21f66554ffee1ac830cc09ad11ea941d474499964ff57a46614325cd64f4d1eae8251c22d52e69d43766cb839c0ec1814db20eb7eabcc7fd2b803f8085ff00411b58065c89b856f19ee6b2f7903a4eac9a30e07f7a26f3c442c9b8963ac0e640b8ac8535bcf58303e4951fb2fd95fe46d508a3c3f70ace944faa31bafb61aea65be57947f792596186dc3cd49292391fd8ee3ba7bc522265cc49f6465ecaa6be8866b6aaf74854166fb86cb3cb2fce15af4d518a4192ae364a63765debcfd7de9948d2fdd86fe6e2f39844c75afe73be8c95d16fcfbddfc67896fbab4731b6a7917b4d1a45273e8e57e8c973b438179efbc268ea7e3a16cd0b0bd365faa09c7cccf3636eb91f5cc67be539f02e7ef8b05081efadc40f9715c56b8870b6dfb86fa1eb9e9a45141978d6391ea83a08baaf52aed33cc9b609d9fbef72e324fb0c310e1397fa740f58f6d2a0ebf5f68e5b411dd01114151517263bc7bcb7bcace7ec379589772a09c17061ec610fa827b62ff9ddb6e287001590b888e9f121047ec9474c971e528bc143ec334f5797abc698bde9bd423ccfe87522fb4b1a5faffb3554320d357c7ab81332258a72d6209e5089efdff2799849af92d68088fcbed6ec830369f02162c522f638579b09d296bd340de303e3dde73f060413d6d9774fe2da8c30242b92131059088b7c77d37d5f5ea1bbbdca450130500dfbe34f643292b4bfdd0257f70dfb3d72639c16a287b8effb733f95a035424cf74e414474823afa3d4bb01bcdd9f5e36d565ade2fb62e63d4427ccef2a7240b9b0c38f6cf16d855af7016d3a2ad63b26d19805efdbe8f2155083acb39064e3887365b546b0d8d47832511023fdd47f24564cea240ca2f20c12bd97ca44022c387a9c5f48a129e5515f09c00f0e45d07841c85fff285bc7b45f481db1a88fcd41bc3c54697ecd1f0b446370a93b1775bd5e2db54ae4c856644a1875c703f0adceacbb543cc7146fd1f158cf80cac2e44b2997e1efaf5bbe526c7610af00714dd27f3530ca888f292ad55daa63d4f6e0b32e8b669028718d11633ec865df7ef6a4f5eda471e9205b6055cb2f62e6b70e8ccb1c7130d89d1d0164a2e95062d485eb3d05f6bee8120f1c2f95b9f7c8338ea81be993fc8330ec0cbad1b6deb84529cef08ad9c94c75799a0fe8793fd810f1cd51ec0710e6e129ace99ee40fa6fb87f85d30430eb7a7b8284b3c14a17ff7223727754ca4d2b6e0f2730f920994592b37ac62b9e5ab06c1abf5b60ed862d166bd22fd3cebf39653d3852ca420acad04c8a7731710c2393c00340689124016b9db001ba53a1e90ab211c86b4c11b9fd3f189daf883c8a741aefcbd", 0x2, 0x0, 0x3}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.8' (ED25519) to the list of known hosts. [ 25.450639][ T23] audit: type=1400 audit(1719831493.830:66): avc: denied { mounton } for pid=345 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.452696][ T345] cgroup1: Unknown subsys name 'net' [ 25.473120][ T23] audit: type=1400 audit(1719831493.830:67): avc: denied { mount } for pid=345 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.478443][ T345] cgroup1: Unknown subsys name 'net_prio' [ 25.505914][ T345] cgroup1: Unknown subsys name 'devices' [ 25.512298][ T23] audit: type=1400 audit(1719831493.890:68): avc: denied { unmount } for pid=345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.652228][ T345] cgroup1: Unknown subsys name 'hugetlb' [ 25.658031][ T345] cgroup1: Unknown subsys name 'rlimit' [ 25.659723][ T23] audit: type=1400 audit(1719831494.030:69): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.874080][ T23] audit: type=1400 audit(1719831494.250:70): avc: denied { setattr } for pid=345 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.897023][ T23] audit: type=1400 audit(1719831494.250:71): avc: denied { mounton } for pid=345 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.921548][ T23] audit: type=1400 audit(1719831494.250:72): avc: denied { mount } for pid=345 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.952672][ T348] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.961450][ T23] audit: type=1400 audit(1719831494.340:73): avc: denied { relabelto } for pid=348 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.986668][ T23] audit: type=1400 audit(1719831494.340:74): avc: denied { write } for pid=348 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.012236][ T23] audit: type=1400 audit(1719831494.360:75): avc: denied { read } for pid=345 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.037641][ T345] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.340817][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.347739][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.355256][ T359] device bridge_slave_0 entered promiscuous mode [ 26.381778][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.388597][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.396186][ T359] device bridge_slave_1 entered promiscuous mode [ 26.408783][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.415712][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.423134][ T356] device bridge_slave_0 entered promiscuous mode [ 26.429688][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.436505][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.443924][ T355] device bridge_slave_0 entered promiscuous mode [ 26.453928][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.460905][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.468174][ T355] device bridge_slave_1 entered promiscuous mode [ 26.483507][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.490449][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.497720][ T356] device bridge_slave_1 entered promiscuous mode [ 26.535915][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.542881][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.550173][ T357] device bridge_slave_0 entered promiscuous mode [ 26.572026][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.578847][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.586428][ T357] device bridge_slave_1 entered promiscuous mode [ 26.652008][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.658839][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.666983][ T358] device bridge_slave_0 entered promiscuous mode [ 26.695114][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.702131][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.709710][ T358] device bridge_slave_1 entered promiscuous mode [ 26.838669][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.845523][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.852649][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.859410][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.875281][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.882226][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.889352][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.896097][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.907421][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.914277][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.921411][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.928147][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.950452][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.957280][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.964425][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.971177][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.002882][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.009730][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.016840][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.023620][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.066668][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.074284][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.081711][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.088642][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.095897][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.102856][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.110050][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.117082][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.124127][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.131564][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.138498][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.163655][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.171147][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.178705][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.187247][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.194081][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.220590][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.228644][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.235479][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.243794][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.251682][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.259702][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.266512][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.273721][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.281836][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.288645][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.295830][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.303884][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.310713][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.317860][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.325772][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.332616][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.339918][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.347881][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.354719][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.375601][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.383853][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.392657][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.399506][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.407803][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.416208][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.423968][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.431872][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.439643][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.446904][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.454231][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.462135][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.479400][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.487706][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.512056][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.520446][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.528399][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.535243][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.543158][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.551441][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.559508][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.566334][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.573666][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.581559][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.589257][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.597048][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.615394][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.623424][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.631583][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.639528][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.663231][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.671891][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.680185][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.687952][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.696021][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.704772][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.713092][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.721241][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.728860][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.736774][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.761771][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.770289][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.778423][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.787042][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.795729][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.803658][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.819318][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.827300][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.846248][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.854775][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.863251][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.871358][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.899586][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.907822][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.927969][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.936434][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.945412][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.953369][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.961122][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.968866][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.991786][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.000563][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.009194][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.018489][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.026813][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.034779][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.058018][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.070502][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.085510][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.124004][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.132453][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.141909][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.150571][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.159687][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.167788][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.176555][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.184935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.193439][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.207795][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.250329][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.258696][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.268015][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.276908][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.294656][ C0] hrtimer: interrupt took 11259 ns [ 28.446828][ T356] syz-executor (356) used greatest stack depth: 19800 bytes left [ 29.127548][ T413] device syzkaller0 entered promiscuous mode [ 29.267723][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.274837][ T420] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.282578][ T420] device bridge_slave_0 entered promiscuous mode [ 29.322488][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.329445][ T420] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.336806][ T420] device bridge_slave_1 entered promiscuous mode [ 29.527313][ T438] device bridge0 entered promiscuous mode [ 29.575371][ T442] [ 29.577527][ T442] ********************************************************** [ 29.588545][ T442] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 29.596866][ T442] ** ** [ 29.606901][ T442] ** trace_printk() being used. Allocating extra memory. ** [ 29.619395][ T442] ** ** [ 29.639371][ T442] ** This means that this is a DEBUG kernel and it is ** [ 29.651498][ T442] ** unsafe for production use. ** [ 29.658856][ T442] ** ** [ 29.666088][ T442] ** If you see this message and you are not debugging ** [ 29.674359][ T442] ** the kernel, report this immediately to your vendor! ** [ 29.681933][ T442] ** ** [ 29.689503][ T442] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 29.696897][ T442] ********************************************************** [ 29.788897][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.796531][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.823546][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.831839][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.840214][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.847047][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.854517][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.862914][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.870903][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.877723][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.884962][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.892478][ T440] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.899343][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.906738][ T440] device bridge_slave_0 entered promiscuous mode [ 29.922486][ T462] device syzkaller0 entered promiscuous mode [ 29.928746][ T440] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.937273][ T440] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.946293][ T440] device bridge_slave_1 entered promiscuous mode [ 29.999575][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.014350][ T414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.077555][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.117861][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.131490][ T7] device bridge_slave_1 left promiscuous mode [ 30.147705][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.164984][ T7] device bridge_slave_0 left promiscuous mode [ 30.173023][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.285282][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.312715][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.321294][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.381057][ T484] cgroup: syz.4.39 (484) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 30.400142][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.408742][ T484] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 30.422233][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.507605][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.515333][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.555999][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.564843][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.592577][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.599438][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.608090][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.616692][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.625226][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.632078][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.640470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.662622][ T504] sock: process `syz.4.46' is using obsolete setsockopt SO_BSDCOMPAT [ 30.682209][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.696448][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.705822][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.724821][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.817128][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.830432][ T389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.859450][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.867222][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.875313][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.900725][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.952822][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.972769][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.998752][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.026397][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.200907][ T540] device syzkaller0 entered promiscuous mode [ 31.268039][ T544] device syzkaller0 entered promiscuous mode [ 31.277514][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 31.834424][ T23] kauditd_printk_skb: 38 callbacks suppressed [ 31.834433][ T23] audit: type=1400 audit(1719831500.210:114): avc: denied { create } for pid=565 comm="syz.2.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.040052][ T23] audit: type=1400 audit(1719831500.400:115): avc: denied { create } for pid=570 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 32.207698][ T582] Q6\bY4: renamed from lo [ 32.304032][ T586] device syzkaller0 entered promiscuous mode [ 32.383198][ T598] GPL: port 1(veth0_to_batadv) entered blocking state [ 32.389842][ T598] GPL: port 1(veth0_to_batadv) entered disabled state [ 32.396744][ T598] device veth0_to_batadv entered promiscuous mode [ 32.439481][ T7] device bridge_slave_1 left promiscuous mode [ 32.445447][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.460044][ T7] device bridge_slave_0 left promiscuous mode [ 32.472615][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.497685][ T23] audit: type=1400 audit(1719831500.870:116): avc: denied { write } for pid=599 comm="syz.1.83" name="ppp" dev="devtmpfs" ino=9280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.754457][ T23] audit: type=1400 audit(1719831501.130:117): avc: denied { create } for pid=624 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 33.465234][ T687] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 34.437488][ T23] audit: type=1400 audit(1719831502.810:118): avc: denied { create } for pid=760 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 34.658971][ T23] audit: type=1400 audit(1719831503.030:119): avc: denied { sys_admin } for pid=774 comm="syz.3.159" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 34.862666][ T23] audit: type=1400 audit(1719831503.240:120): avc: denied { create } for pid=788 comm="syz.1.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 34.884244][ T787] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 34.983227][ T799] device pim6reg1 entered promiscuous mode [ 35.331057][ T818] : renamed from ipvlan1 [ 35.374862][ T23] audit: type=1400 audit(1719831503.750:121): avc: denied { create } for pid=823 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 35.745782][ T833] device syzkaller0 entered promiscuous mode [ 35.913394][ T845] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 36.149286][ T23] audit: type=1400 audit(1719831504.520:122): avc: denied { create } for pid=848 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 36.168710][ T851] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.175707][ T851] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.228207][ T865] device bridge_slave_1 left promiscuous mode [ 36.280395][ T865] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.333603][ T865] device bridge_slave_0 left promiscuous mode [ 36.360482][ T865] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.482599][ T23] audit: type=1400 audit(1719831504.860:123): avc: denied { create } for pid=873 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.040481][ T23] audit: type=1400 audit(1719831505.420:124): avc: denied { create } for pid=902 comm="syz.0.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 37.621930][ T23] audit: type=1400 audit(1719831506.000:125): avc: denied { create } for pid=935 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 37.739681][ T955] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.749931][ T955] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.802545][ T23] audit: type=1400 audit(1719831506.180:126): avc: denied { create } for pid=952 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 38.012863][ T986] device sit0 entered promiscuous mode [ 38.452074][ T1011] device bridge0 entered promiscuous mode [ 40.241202][ T1162] syz.3.316[1162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.497203][ T1182] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 40.993874][ T1189] device syzkaller0 entered promiscuous mode [ 41.270224][ T23] audit: type=1400 audit(1719831509.650:127): avc: denied { create } for pid=1203 comm="syz.3.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 41.412583][ T23] audit: type=1400 audit(1719831509.770:128): avc: denied { append } for pid=1217 comm="syz.4.341" name="ppp" dev="devtmpfs" ino=9280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.686222][ T1216] device syzkaller0 entered promiscuous mode [ 41.737966][ T1235] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 42.205769][ T23] audit: type=1400 audit(1719831510.580:129): avc: denied { create } for pid=1256 comm="syz.1.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 42.823159][ T1274] device pim6reg1 entered promiscuous mode [ 42.879670][ T1283] device syzkaller0 entered promiscuous mode [ 43.602166][ T1315] syz.1.378[1315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.615985][ T1318] gre0: mtu less than device minimum [ 43.858031][ T1337] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 44.027605][ T23] audit: type=1400 audit(1719831512.400:130): avc: denied { create } for pid=1336 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 44.648214][ T1349] syz.2.392[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.082933][ T23] audit: type=1400 audit(1719831513.460:131): avc: denied { create } for pid=1381 comm="syz.2.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 45.085850][ T1380] syz.4.405[1380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.463053][ T1388] device syzkaller0 entered promiscuous mode [ 45.871899][ T1413] syz.2.418[1413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.343898][ T23] audit: type=1400 audit(1719831514.720:132): avc: denied { ioctl } for pid=1435 comm="syz.4.427" path="uts:[4026532439]" dev="nsfs" ino=4026532439 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 47.249171][ T23] audit: type=1400 audit(1719831515.620:133): avc: denied { create } for pid=1479 comm="syz.4.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 47.406963][ T1490] device syzkaller0 entered promiscuous mode [ 47.484144][ T1504] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.542211][ T1503] device syzkaller0 entered promiscuous mode [ 47.788394][ T1515] device syzkaller0 entered promiscuous mode [ 47.870933][ T1519] syz.4.461[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.871319][ T1519] syz.4.461[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.930721][ T1536] device syzkaller0 entered promiscuous mode [ 49.240574][ T23] audit: type=1400 audit(1719831517.620:134): avc: denied { create } for pid=1618 comm="syz.1.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 49.488930][ T1623] device syzkaller0 entered promiscuous mode [ 49.978294][ T1671] device syzkaller0 entered promiscuous mode [ 50.326889][ T1707] syz.4.547[1707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.326959][ T1707] syz.4.547[1707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.527737][ T1729] syz.4.556[1729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.566328][ T1729] syz.4.556[1729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.610000][ T1735] syz.4.556[1735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.644867][ T1740] sock: sock_set_timeout: `syz.1.553' (pid 1740) tries to set negative timeout [ 50.665437][ T1735] syz.4.556[1735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.724292][ T1742] syz.3.561[1742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.783191][ T1742] device sit0 entered promiscuous mode [ 51.125073][ T23] audit: type=1400 audit(1719831519.500:135): avc: denied { create } for pid=1756 comm="syz.1.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.378129][ T1782] bpf_get_probe_write_proto: 1 callbacks suppressed [ 51.378138][ T1782] syz.3.576[1782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.378194][ T1782] syz.3.576[1782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.414378][ T1782] device sit0 left promiscuous mode [ 51.484323][ T1789] device sit0 entered promiscuous mode [ 52.042172][ T1802] device syzkaller0 entered promiscuous mode [ 52.183769][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.223855][ T1826] syz.3.594[1826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.223903][ T1826] syz.3.594[1826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.277716][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.296334][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.358389][ T1823] device bridge0 left promiscuous mode [ 52.370293][ T1826] device sit0 left promiscuous mode [ 52.394927][ T1837] device sit0 entered promiscuous mode [ 52.622514][ T1852] device veth0_to_team entered promiscuous mode [ 52.777056][ T1877] syz.3.615[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.777103][ T1877] syz.3.615[1877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.853565][ T1877] device sit0 left promiscuous mode [ 52.893628][ T1885] device sit0 entered promiscuous mode [ 53.308633][ T23] audit: type=1400 audit(1719831521.680:136): avc: denied { create } for pid=1924 comm="syz.1.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.066064][ T2003] syz.2.664[2003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.066158][ T2003] syz.2.664[2003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.273411][ T23] audit: type=1400 audit(1719831523.520:137): avc: denied { create } for pid=2000 comm="syz.3.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.760350][ T23] audit: type=1400 audit(1719831524.140:138): avc: denied { tracepoint } for pid=2039 comm="syz.1.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 56.066538][ T2038] device syzkaller0 entered promiscuous mode [ 56.476610][ T2032] device syzkaller0 entered promiscuous mode [ 56.784159][ T2068] device syzkaller0 entered promiscuous mode [ 56.831098][ T2068] device dummy0 entered promiscuous mode [ 56.845237][ T23] audit: type=1400 audit(1719831525.220:139): avc: denied { create } for pid=2074 comm="syz.4.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 57.235729][ T2092] device pim6reg1 entered promiscuous mode [ 57.610876][ T2116] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 57.875803][ T2134] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 57.926633][ T23] audit: type=1400 audit(1719831526.300:140): avc: denied { create } for pid=2135 comm="syz.4.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 61.809148][ T2291] device syzkaller0 entered promiscuous mode [ 61.843840][ T2303] device bridge_slave_1 left promiscuous mode [ 61.869397][ T2303] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.892308][ T2303] device bridge_slave_0 left promiscuous mode [ 61.909446][ T2303] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.129532][ T2323] device sit0 entered promiscuous mode [ 62.469467][ T2340] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 62.898897][ T2360] syz_tun: refused to change device tx_queue_len [ 63.047129][ T360] ------------[ cut here ]------------ [ 63.052398][ T360] General protection fault in user access. Non-canonical address? [ 63.052456][ T360] WARNING: CPU: 1 PID: 360 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0x9b/0xc0 [ 63.069235][ T360] Modules linked in: [ 63.072975][ T360] CPU: 1 PID: 360 Comm: kworker/1:4 Not tainted 5.4.276-syzkaller-00020-g4275fce9fe94 #0 [ 63.082602][ T360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 63.092507][ T360] Workqueue: events bpf_prog_free_deferred [ 63.098151][ T360] RIP: 0010:ex_handler_uaccess+0x9b/0xc0 [ 63.103609][ T360] Code: f7 e8 09 a4 63 00 49 89 2e b0 01 5b 41 5e 41 5f 5d c3 e8 58 be 33 00 c6 05 82 1e 19 05 01 48 c7 c7 e0 d1 a6 84 e8 75 72 0a 00 <0f> 0b eb 9a 89 d9 80 e1 07 80 c1 03 38 c1 7c ac 48 89 df e8 3d a3 [ 63.123046][ T360] RSP: 0018:ffff8881dc03f970 EFLAGS: 00010046 [ 63.128950][ T360] RAX: fbea2f73fad57d00 RBX: ffffffff8480788c RCX: ffff8881df978000 [ 63.136757][ T360] RDX: 0000000000000000 RSI: 0000000000000407 RDI: 0000000000000001 [ 63.144664][ T360] RBP: 000000000000000d R08: ffffffff814d4702 R09: fffffbfff0dd7a10 [ 63.152468][ T360] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 63.160282][ T360] R13: ffff8881dc03fa98 R14: ffff8881dc03fa98 R15: ffffffff84807894 [ 63.168097][ T360] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 63.176860][ T360] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.183368][ T360] CR2: 0000000000000000 CR3: 00000001e56bd000 CR4: 00000000003406a0 [ 63.191180][ T360] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.198990][ T360] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.206800][ T360] Call Trace: [ 63.209938][ T360] ? __warn+0x162/0x250 [ 63.213923][ T360] ? report_bug+0x3a1/0x4e0 [ 63.218266][ T360] ? ex_handler_uaccess+0x9b/0xc0 [ 63.223130][ T360] ? ex_handler_uaccess+0x9b/0xc0 [ 63.227982][ T360] ? do_invalid_op+0x6e/0x110 [ 63.232496][ T360] ? invalid_op+0x1e/0x30 [ 63.236659][ T360] ? __start___ex_table+0x5864/0x5ebc [ 63.241869][ T360] ? __start___ex_table+0x585c/0x5ebc [ 63.247075][ T360] ? vprintk_emit+0x192/0x3f0 [ 63.251589][ T360] ? ex_handler_uaccess+0x9b/0xc0 [ 63.256449][ T360] ? ex_handler_fprestore+0xe0/0xe0 [ 63.261484][ T360] ? __start___ex_table+0x5864/0x5ebc [ 63.266781][ T360] ? __start___ex_table+0x585c/0x5ebc [ 63.272118][ T360] fixup_exception+0x93/0xd0 [ 63.276546][ T360] do_general_protection+0x1a3/0x3c0 [ 63.281665][ T360] ? do_trap+0x340/0x340 [ 63.285742][ T360] ? check_preemption_disabled+0x9f/0x320 [ 63.291297][ T360] ? debug_smp_processor_id+0x20/0x20 [ 63.296507][ T360] general_protection+0x28/0x30 [ 63.301199][ T360] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 63.307359][ T360] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 63.326793][ T360] RSP: 0018:ffff8881dc03fb40 EFLAGS: 00050002 [ 63.332696][ T360] RAX: ffffffff819962c7 RBX: ffff8881df978a58 RCX: 0000000000000002 [ 63.340507][ T360] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881dc03fbe8 [ 63.348319][ T360] RBP: 1ffff1103bf2f14b R08: 0000000000000005 R09: ffffffff819962b0 [ 63.356128][ T360] R10: ffff8881df978000 R11: 0000000000000003 R12: ffff8881dc03fbe8 [ 63.363940][ T360] R13: ffff8881df978000 R14: 1ffff1103bf2f173 R15: 0000000000000002 [ 63.371756][ T360] ? __check_object_size+0x70/0x3a0 [ 63.376785][ T360] ? __check_object_size+0x87/0x3a0 [ 63.381837][ T360] __probe_kernel_read+0xd9/0x190 [ 63.386686][ T360] bpf_probe_read+0x3f/0x80 [ 63.391024][ T360] bpf_prog_661afe553e78869a+0x3b4/0x1000 [ 63.396580][ T360] bpf_trace_run3+0x128/0x2f0 [ 63.401093][ T360] ? __bitmap_clear+0x13a/0x180 [ 63.405775][ T360] ? find_last_bit+0xaf/0xe0 [ 63.410202][ T360] ? bpf_trace_run2+0x2d0/0x2d0 [ 63.414891][ T360] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 63.419922][ T360] ? __bpf_trace_percpu_alloc_percpu+0x50/0x50 [ 63.425909][ T360] free_percpu+0x5af/0x910 [ 63.430166][ T360] bpf_jit_free+0x16f/0x1f0 [ 63.434503][ T360] process_one_work+0x765/0xd20 [ 63.439196][ T360] worker_thread+0xaef/0x1470 [ 63.443709][ T360] kthread+0x2da/0x360 [ 63.447615][ T360] ? worker_clr_flags+0x170/0x170 [ 63.452473][ T360] ? kthread_blkcg+0xd0/0xd0 [ 63.456895][ T360] ret_from_fork+0x1f/0x30 [ 63.461149][ T360] ---[ end trace 88f730bac5d4880e ]--- [ 65.073736][ T23] audit: type=1400 audit(1719831533.450:141): avc: denied { create } for pid=2480 comm="syz.4.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 65.456342][ T2525] ip6_tunnel: non-ECT from fc02:0000:0000:0000:4c00:0000:0000:003e with DS=0x31 [ 66.310603][ T2588] device syzkaller0 entered promiscuous mode [ 66.409892][ T121] cfg80211: failed to load regulatory.db [ 67.801510][ T2686] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.809749][ T2686] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.843707][ T2686] device bridge0 left promiscuous mode [ 67.870801][ T2695] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.877767][ T2695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.884912][ T2695] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.891756][ T2695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.899466][ T2695] device bridge0 entered promiscuous mode [ 69.698392][ T2741] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.713481][ T2741] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.727580][ T2741] device bridge_slave_0 entered promiscuous mode [ 69.734559][ T2741] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.742097][ T2741] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.749574][ T2741] device bridge_slave_1 entered promiscuous mode [ 69.945221][ T2758] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.957149][ T2758] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.964991][ T2758] device bridge_slave_0 entered promiscuous mode [ 69.971980][ T2758] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.978936][ T2758] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.986602][ T2758] device bridge_slave_1 entered promiscuous mode [ 70.010931][ T2741] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.017763][ T2741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.024922][ T2741] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.031763][ T2741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.126537][ T2780] device syzkaller0 entered promiscuous mode [ 70.151886][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.158905][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.229873][ T514] device veth0_to_batadv left promiscuous mode [ 70.235930][ T514] GPL: port 1(veth0_to_batadv) entered disabled state [ 70.256912][ T514] device bridge_slave_1 left promiscuous mode [ 70.267796][ T514] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.276537][ T514] device bridge_slave_0 left promiscuous mode [ 70.284316][ T514] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.471833][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.479148][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.487720][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.496164][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.504354][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.511195][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.519335][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.527557][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.535774][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.542614][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.567734][ T2777] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.574787][ T2777] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.582819][ T2777] device bridge_slave_0 entered promiscuous mode [ 70.590528][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.598734][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.609579][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.617542][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.641732][ T2777] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.648553][ T2777] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.661556][ T2777] device bridge_slave_1 entered promiscuous mode [ 70.729562][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.737822][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.753353][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.762603][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.811485][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.819818][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.828016][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.836446][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.845013][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.853452][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.861685][ T1875] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.868502][ T1875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.875976][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.884557][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.892750][ T1875] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.899584][ T1875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.906943][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.930967][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.944031][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.966222][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.976096][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.012679][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.027074][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.052489][ T23] audit: type=1400 audit(1719831539.430:142): avc: denied { mounton } for pid=2741 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=11192 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 71.096058][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.109216][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.136430][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.159907][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.166742][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.174095][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.183277][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.190133][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.220824][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.229629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.284899][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.296314][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.305520][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.340025][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.364895][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.373312][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.409497][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.417777][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.432044][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.439915][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.448131][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.456767][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.470461][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.483079][ T1875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.563387][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.572907][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.591433][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.607005][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.616100][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.624722][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.933753][ T2846] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.940872][ T2846] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.124108][ T2846] device veth0_to_team entered promiscuous mode [ 72.639986][ T514] device bridge_slave_1 left promiscuous mode [ 72.645953][ T514] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.711918][ T514] device bridge_slave_0 left promiscuous mode [ 72.717877][ T514] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.345868][ T2918] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 73.635180][ T2932] device syzkaller0 entered promiscuous mode [ 73.916695][ T2943] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1025 (only 8 groups) [ 73.951784][ T2934] gretap0: refused to change device tx_queue_len [ 74.464618][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.477675][ T2975] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.489110][ T2975] device bridge_slave_0 entered promiscuous mode [ 74.513813][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.522132][ T2975] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.530656][ T2975] device bridge_slave_1 entered promiscuous mode [ 74.725433][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.732289][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.739403][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.746153][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.818097][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.825263][ T23] audit: type=1400 audit(1719831543.200:143): avc: denied { create } for pid=2994 comm="syz.2.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 74.865882][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.903428][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.944307][ T443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.981647][ T443] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.988694][ T443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.052086][ T3008] device syzkaller0 entered promiscuous mode [ 75.271847][ T3004] device syzkaller0 entered promiscuous mode [ 75.317142][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.339447][ T1973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.354237][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.375782][ T7] device bridge_slave_1 left promiscuous mode [ 75.396191][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.411011][ T7] device bridge_slave_0 left promiscuous mode [ 75.421369][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.599541][ T1973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.628667][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.655192][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.700642][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.724418][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.732799][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.750885][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.957039][ T23] audit: type=1400 audit(1719831544.330:144): avc: denied { create } for pid=3052 comm="syz.3.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 76.216882][ T3088] device syzkaller0 entered promiscuous mode [ 76.292250][ T3096] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3283 (only 8 groups) [ 76.794888][ T3144] syz.2.1134 uses obsolete (PF_INET,SOCK_PACKET) [ 76.927752][ T3150] device sit0 entered promiscuous mode [ 77.054247][ T3167] device wg2 entered promiscuous mode [ 77.276963][ T3175] device syzkaller0 entered promiscuous mode [ 78.209604][ T3239] sock: sock_set_timeout: `syz.0.1170' (pid 3239) tries to set negative timeout [ 78.224235][ T3243] syz.1.1174[3243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.224695][ T3243] syz.1.1174[3243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.542580][ T3257] device pim6reg1 entered promiscuous mode [ 79.262597][ T3297] device syzkaller0 entered promiscuous mode [ 80.061068][ T23] audit: type=1400 audit(1719831548.440:145): avc: denied { create } for pid=3343 comm="syz.4.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 82.981123][ T3548] sock: sock_set_timeout: `syz.0.1300' (pid 3548) tries to set negative timeout [ 83.078530][ T3556] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (262838) [ 83.347054][ T3582] device lo entered promiscuous mode [ 84.463690][ T3646] device syzkaller0 entered promiscuous mode [ 84.641859][ T3658] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.649697][ T3658] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.821939][ T3658] device bridge_slave_1 left promiscuous mode [ 84.831843][ T3658] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.851695][ T3658] device bridge_slave_0 left promiscuous mode [ 84.858677][ T3658] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.308727][ T3694] syz_tun: refused to change device tx_queue_len [ 86.198758][ T3752] syz.4.1384[3752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.198802][ T3752] syz.4.1384[3752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.245674][ T3752] syz.4.1384[3752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.272947][ T3752] syz.4.1384[3752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.431542][ T3757] device syzkaller0 entered promiscuous mode [ 86.715883][ T3779] device wg2 left promiscuous mode [ 86.948486][ T3782] device pim6reg1 entered promiscuous mode [ 86.961554][ T3779] device wg2 entered promiscuous mode [ 87.648683][ T3807] device syzkaller0 entered promiscuous mode [ 87.971955][ T3850] device pim6reg1 entered promiscuous mode [ 89.299541][ T3950] device pim6reg1 entered promiscuous mode [ 89.349787][ T3959] device syzkaller0 entered promiscuous mode [ 89.478992][ T3973] kasan: CONFIG_KASAN_INLINE enabled [ 89.484194][ T3973] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 89.492230][ T3973] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 89.498940][ T3973] CPU: 0 PID: 3973 Comm: syz.3.1473 Tainted: G W 5.4.276-syzkaller-00020-g4275fce9fe94 #0 [ 89.509954][ T3973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.519858][ T3973] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x114/0x270 [ 89.526185][ T3973] Code: 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 0d 33 0c fe 48 8b 1b 48 8d bb 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 2f 01 00 00 8b ab 1c 01 00 00 89 ef 44 [ 89.545626][ T3973] RSP: 0018:ffff8881e85174b8 EFLAGS: 00010203 [ 89.551532][ T3973] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 89.559429][ T3973] RDX: ffffc90002d54000 RSI: 0000000000000080 RDI: 000000000000011c [ 89.567236][ T3973] RBP: 0000000000000080 R08: ffffffff8387eaea R09: ffff8881e8517760 [ 89.575046][ T3973] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 89.582864][ T3973] R13: ffffffeb2bc91b35 R14: 0000000000000000 R15: ffff8881e51d7012 [ 89.590672][ T3973] FS: 00007f33791156c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 89.599437][ T3973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.605863][ T3973] CR2: 000000110c2ac078 CR3: 00000001e2f7d000 CR4: 00000000003406b0 [ 89.613672][ T3973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.621567][ T3973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 89.629374][ T3973] Call Trace: [ 89.632513][ T3973] ? __die+0xb4/0x100 [ 89.636326][ T3973] ? die+0x26/0x50 [ 89.639884][ T3973] ? do_general_protection+0x266/0x3c0 [ 89.645176][ T3973] ? unwind_get_return_address+0x49/0x80 [ 89.650643][ T3973] ? do_trap+0x340/0x340 [ 89.654723][ T3973] ? arch_stack_walk+0xf5/0x140 [ 89.659412][ T3973] ? general_protection+0x28/0x30 [ 89.664272][ T3973] ? bpf_skb_ancestor_cgroup_id+0xda/0x270 [ 89.669913][ T3973] ? bpf_skb_ancestor_cgroup_id+0x114/0x270 [ 89.675641][ T3973] ? bpf_skb_ancestor_cgroup_id+0xda/0x270 [ 89.681283][ T3973] bpf_prog_3845441c11a73078+0xdda/0x1000 [ 89.686859][ T3973] ? __kasan_kmalloc+0x171/0x210 [ 89.691610][ T3973] ? kmem_cache_alloc+0xd9/0x250 [ 89.696382][ T3973] ? build_skb+0x26/0x440 [ 89.700550][ T3973] ? bpf_prog_test_run_skb+0x302/0xf00 [ 89.705930][ T3973] ? __se_sys_bpf+0x2e37/0xbcb0 [ 89.710616][ T3973] ? do_syscall_64+0xca/0x1c0 [ 89.715130][ T3973] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 89.721037][ T3973] ? ktime_get+0xf9/0x130 [ 89.725200][ T3973] bpf_test_run+0x2ae/0x6c0 [ 89.729542][ T3973] ? bpf_ctx_init+0x1a0/0x1a0 [ 89.734055][ T3973] bpf_prog_test_run_skb+0x73c/0xf00 [ 89.739175][ T3973] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 89.744815][ T3973] ? __bpf_prog_get+0x296/0x310 [ 89.749504][ T3973] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 89.755141][ T3973] __se_sys_bpf+0x2e37/0xbcb0 [ 89.759658][ T3973] ? plist_check_list+0x20d/0x220 [ 89.764511][ T3973] ? plist_del+0x3bf/0x3e0 [ 89.768767][ T3973] ? _raw_spin_trylock_bh+0x190/0x190 [ 89.773978][ T3973] ? wake_up_q+0xa8/0xf0 [ 89.778059][ T3973] ? futex_wake+0x6ce/0x840 [ 89.782394][ T3973] ? __x64_sys_bpf+0x80/0x80 [ 89.786822][ T3973] ? futex_wait+0x890/0x890 [ 89.791162][ T3973] ? avc_has_perm_noaudit+0x2f1/0x3d0 [ 89.796369][ T3973] ? do_futex+0x13fe/0x19f0 [ 89.800711][ T3973] ? perf_event_alloc+0x622/0x1b30 [ 89.805658][ T3973] ? _raw_spin_lock+0xa4/0x1b0 [ 89.810255][ T3973] ? _raw_spin_trylock_bh+0x190/0x190 [ 89.815464][ T3973] ? perf_event_create_kernel_counter+0x620/0x620 [ 89.821715][ T3973] ? futex_exit_release+0x1e0/0x1e0 [ 89.826747][ T3973] ? __alloc_fd+0x4c1/0x560 [ 89.831104][ T3973] ? put_unused_fd+0x11b/0x180 [ 89.835687][ T3973] ? _raw_spin_unlock+0x49/0x60 [ 89.840383][ T3973] ? __se_sys_perf_event_open+0x2991/0x37c0 [ 89.846103][ T3973] ? check_preemption_disabled+0x153/0x320 [ 89.851742][ T3973] ? debug_smp_processor_id+0x20/0x20 [ 89.856949][ T3973] ? __se_sys_futex+0x355/0x470 [ 89.861637][ T3973] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 89.867108][ T3973] ? __do_page_fault+0x725/0xbb0 [ 89.871879][ T3973] do_syscall_64+0xca/0x1c0 [ 89.876219][ T3973] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 89.881944][ T3973] RIP: 0033:0x7f3379e93b99 [ 89.886198][ T3973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.905640][ T3973] RSP: 002b:00007f3379115048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.913881][ T3973] RAX: ffffffffffffffda RBX: 00007f337a021fa0 RCX: 00007f3379e93b99 [ 89.921700][ T3973] RDX: 0000000000000040 RSI: 0000000020000280 RDI: 000000000000000a [ 89.929590][ T3973] RBP: 00007f3379f1477e R08: 0000000000000000 R09: 0000000000000000 [ 89.937403][ T3973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.945212][ T3973] R13: 000000000000000b R14: 00007f337a021fa0 R15: 00007ffec3575f78 [ 89.953026][ T3973] Modules linked in: [ 89.956863][ T3973] ---[ end trace 88f730bac5d4880f ]--- [ 89.962099][ T3973] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x114/0x270 [ 89.968415][ T3973] Code: 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 0d 33 0c fe 48 8b 1b 48 8d bb 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 2f 01 00 00 8b ab 1c 01 00 00 89 ef 44 [ 89.987963][ T3973] RSP: 0018:ffff8881e85174b8 EFLAGS: 00010203 [ 89.993855][ T3973] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 90.001665][ T3973] RDX: ffffc90002d54000 RSI: 0000000000000080 RDI: 000000000000011c [ 90.009461][ T3973] RBP: 0000000000000080 R08: ffffffff8387eaea R09: ffff8881e8517760 [ 90.017307][ T3973] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 90.025083][ T3973] R13: ffffffeb2bc91b35 R14: 0000000000000000 R15: ffff8881e51d7012 [ 90.032909][ T3973] FS: 00007f33791156c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 90.041661][ T3973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 90.048082][ T3973] CR2: 000000110c2ac078 CR3: 00000001e2f7d000 CR4: 00000000003406b0 [ 90.055894][ T3973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 90.063716][ T3973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 90.071515][ T3973] Kernel panic - not syncing: Fatal exception [ 90.077640][ T3973] Kernel Offset: disabled [ 90.081764][ T3973] Rebooting in 86400 seconds..