last executing test programs: 2.694760832s ago: executing program 3 (id=3393): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910840000000000050000000000000095a25842ae000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={r0, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000001880)=[0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0], 0x0, 0x55, &(0x7f0000001900)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001940), &(0x7f0000000580), 0x8, 0x17, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b40)=r2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, r3, 0x1, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x1, 0x6, 0x7ff, 0x804, r4, 0x5, '\x00', 0x0, r3, 0x5, 0x4, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5}, &(0x7f00000005c0), &(0x7f0000000600)=r0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="1800000c04110000d52326da9c4ce2699e7186a27151266441244e5cfedc38bad113683de7d4db49066e71f02d24ded971259de805ab9af6565d8e8903eb85b82f1ec3c5fc5c6d4aac53ff1064720bf388f48bbcd6df52420700004335097785685363197d72773b1fe14ad957eb09d1e6050555d10687766e58a38d5da6d6ce2e0ecd7d7cb4f07dc143ece09ee56b5654612483fc39a0dfd4c5ece7d98c78a7135c6dc38e292921a400aeba970a14426ed60255bb1c8b08d7f603c4f9e64778e0dfa58171e5139d77", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000008500000005000000000b0080341200009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffdf410}, 0x90) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000016c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000700000000000000010000020000000000000000000003000000004c05000000030000cd000000000000000000005f0000c43cec808ae1ce"], &(0x7f0000000600)=""/4096, 0x4b, 0x1000, 0x1}, 0x20) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)=r6}, 0x20) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x9, 0x1, 0x20, 0x0, 0x10000, 0x404, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x100, 0x7fffffffffffffff, 0x20, 0x0, 0xff, 0x4e61, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffa9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r9, 0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x2, 0x0, 0xc, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb7, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7, 0x0, 0xfffffffc}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000001b80)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, r9}, 0x90) 2.647842779s ago: executing program 4 (id=3395): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000140)='P9', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000400e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/237, 0xed}, {0x0}, {0x0}], 0x3, &(0x7f0000000d40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x62) 2.585013029s ago: executing program 2 (id=3396): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x1, 0x0, 0xae, 0x2010}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x2, &(0x7f0000000740)=@raw=[@call, @call], &(0x7f0000000040)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xffe6) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000010000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113610e10d858e8327edb1fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18c65ae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a891588d818a0afc0b3116a130974cac0615232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c9068000000bc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f3ca1664fe2f3ced8416dc180604b60c2499d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d7676074a0bde4471414c99d4894ee7f8139dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8070000001fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491d04aaee0d409731091f4fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f84e4272d2cc72d4e771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e1590bab105b0cb578af7dc7d5e87d48d376444e2de02f47c61e8e84ff828de457f34c2b08660b080efc707e676e1fb4d5865c0ca177a4c7fbb4e829ab0894a1062b445c00f576b2b5cc7f819abd0f885cc4806f47ffb966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329bb8cda690d192a070886df42b2708398773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5bfc182cb5e8380100632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481edbf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026def743f1213bf817becd9e5a225d67521d1128eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979030000007081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661351df747aa6a65872dfdcfa68f65bd06b4082d43e121861b5cc09b986bf56c747d9a1cc5b506892c3a16ff10feea20bdac89bfb758cf3500000000000000000000000000000098e6db5a96055e764a3bfd4ccb20d2e800994f4b602d25b2c076f21c7102687e054bb93b2d013be6227fd99902b074c0de00733128c81c48c5e140b17d71ac48f137d10798c4272826d2ba55bbda0059636528c132ed06759d880d1bc291a76456cd7ee8bcb392fdf886dbc74879ec4b831904d7c101ebbaef3c0ae6d0cf0000000000000000000000000000000011cb735f66a559ef0cdb5163a15c0bb986474bf5d9542e3e48805ce53127e4c076d69d868df543717aaaa07d7aca056f7f036c2bcba0795d1a64868a29ac5321b3cd6ef5b1a741afc7124ee3df3a35e8014d6cb5fd6c054a10bb2146174c1d68b45fcfd7e531090ceae2f05536a4d5d6a4081e743827fb9c031d1fc9f195c2da189c49eaed6c30c71da0452e502ef393efeb02ebe82b1851cae5fa7c958ba23110b5e0e5b890803f28a356b2920e74564e0f8377b0ba5187fed2882b4780a1bcb583f1cb1470003ef9b592b9461328cfc01ebfce0ecdcea714a517dc40000000000000000000000000006bd0561e1cc72880cc3ec1bdf35eb670a9040e3b53cd826b94ad8aeb014e74787fe89fb3247a87d8bfb6d400142369f88964708d1d4db5a5df9d62ea6d805dfce568b885a50ed8e2eaf8a932287a1d3bfac17774e58875a63b77e07298e4b4f515189c6fcac3cd35dac9240e633219bb6a5a25865e6ed8e16caa5406b56702afe0befcabbc9a2a772a1a087f0d633d457bceb695b2cba3a1a2daa2dda796373cc0fe0a53236d028fc1076bb746b2717c8b6052f58c91bb8cc19474ab9d4d2160773829f078727f6c684ca749136a7f46ca28b00bb4237695b4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x2e0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f91731dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 2.362083154s ago: executing program 2 (id=3398): perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair(0xa, 0x3, 0x3a, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 2.266734578s ago: executing program 1 (id=3399): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000100000f01"], &(0x7f00000008c0)=""/143, 0x42, 0x8f, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000002000000bfa300000000000007030000000900ff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000f60000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6bfffff7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e978b5b0344973e199dd81acd1c6dd62ecc645e143a60f1c6edc76609073909826151e2b42bdfed0c8cef3ba2a730a00c8fc493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492abaa96665372831210e00423835e946648fcceff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c2ad85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251bd9d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f04b12f63be72a3d817b325d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e2603217606659978381f90000309c3afa716d3706e1fa89917e131f4034a8385c690b368fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f85b039d5430b3c6643e9146d2478ce31344b554aca78a2df3d16e47dc4136647ce0ecbd00356abf01bf5c26beea8dfc925c6577d8b6c279473cbb4287d8b09c1ba866e6da544f9405b576dab5495112fd093fbc8d4ea5382f6810ed68a741fc16a641d9955e154c4570556b644b37ada1171c1454fb067a4cc9e5c645a858f1c4f1f2852ff3c5422e6234b3502fc0769e73fecac8c409d0c91a6a514109f86f44a54152016c9563f0dcf702032b32f82167b006a282e61bf8161759ab1a79f3b44fed32a13da046271752b8809900e9bc02018f1c9ab8e501f1f0140f5eab3592e545a5a05a60a3c9c8c2a1bd"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc09000000000000350901000000000095000000000000007e9800000000000056080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1331daa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000000), 0x0, 0x4}, 0x23) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x44}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0xc8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x4, 0xffffffffffffffff, 0x0) 1.856968142s ago: executing program 4 (id=3400): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x30}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r3}, &(0x7f0000000200), &(0x7f0000000680)='%pi6 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r6, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.646851784s ago: executing program 0 (id=3401): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000005000200000000008505000000000000a7000000000000000500feff0000000095000000000000003994113f88acf2d44f920e6be2acde136d2b929c9f1d48a8a20be4941ee384eaca2c45bb74a5af834e9992ed6c3553f72723788ddf83378ac8ce649cf3f5d84fd5043f426aceecd7cd692c314c86cad8e2691636d8246f46b558337d188dac07ffda807f347f563e1a19bdcc746f985ab835ceefcdf076613ff3d813b566bcaeeb539b085c674bb9df7bed7da91acb6e4d42af5e1c6e93cdc2a6f5143641a528a88c69345b586618809e79c839d619c2e6f5c52737f0e6742a63f84029"], &(0x7f00000003c0)='GPL\x00', 0x5, 0xff9, &(0x7f0000000a80)=""/4089}, 0x3b) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x44800) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\x00') 1.588657253s ago: executing program 0 (id=3402): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=')+\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, 0x0, 0x56}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x90, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0x0, 0x10000000}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) close(0xffffffffffffffff) 1.519625704s ago: executing program 2 (id=3403): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x9, 0x2, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r4, &(0x7f0000000080), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.512697975s ago: executing program 3 (id=3404): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x2e, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYRES64=r3], 0x34100) write$cgroup_int(r3, &(0x7f0000000000)=0x6, 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r6, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)=@generic={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x15, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb1}, [@printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x87e}}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x7ff, 0x6, &(0x7f00000002c0)=""/6, 0x0, 0x4, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000680)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x9, 0x5}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000840)=[r3, r5, r6, r7, 0xffffffffffffffff, r8], &(0x7f0000000880)=[{0x3, 0x5, 0x3, 0x6}, {0x0, 0x4, 0xe, 0x3}, {0x0, 0x1, 0xc, 0x4}], 0x10, 0x8}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r10, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.429010078s ago: executing program 3 (id=3405): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x5, 0x0, 0x0, 0x79, 0x10, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 1.265531963s ago: executing program 3 (id=3406): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000b00)}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f375000100000001000000c23c00fe80000800009ff57b80000000000000000000002d00ac"], 0xfe1b) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.245063296s ago: executing program 3 (id=3407): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000d0000061909300000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000004c0)=""/141}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1.130189064s ago: executing program 1 (id=3408): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffe6, 0x10, &(0x7f0000000000), 0xffa3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x1a8a1103, 0x0, 0xfffffffffffffe7f, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b690000850000006d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f00000003c0)="39be87d1a62d01bbc46308192cd076932cd7552a4d925a3a3612322855e7c96238528f0a606f94f84adaaf87174717e4427c4bcf3e0dfb516972e37e5a4961c81861da62096a414f3284139d893374", &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1d, 0x4, 0x8, 0xb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='tlb_flush\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 1.036051519s ago: executing program 4 (id=3409): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000046000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000540)='ext4_ext_convert_to_initialized_enter\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) ioctl$TUNSETOFFLOAD(r2, 0xc0189436, 0x2000ff00) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'net'}, {0x2b, 'rdma'}, {0x0, 'memory'}]}, 0x13) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f0000000140)}, 0x59) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x6, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r4, 0x0, &(0x7f0000000a40)=""/217, 0x4}, 0x20) 975.980388ms ago: executing program 2 (id=3410): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910840000000000050000000000000095a25842ae000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={r0, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001980)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000001880)=[0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0], 0x0, 0x55, &(0x7f0000001900)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001940), &(0x7f0000000580), 0x8, 0x17, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b40)=r2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, r3, 0x1, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x1, 0x6, 0x7ff, 0x804, r4, 0x5, '\x00', 0x0, r3, 0x5, 0x4, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5}, &(0x7f00000005c0), &(0x7f0000000600)=r0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="1800000c04110000d52326da9c4ce2699e7186a27151266441244e5cfedc38bad113683de7d4db49066e71f02d24ded971259de805ab9af6565d8e8903eb85b82f1ec3c5fc5c6d4aac53ff1064720bf388f48bbcd6df52420700004335097785685363197d72773b1fe14ad957eb09d1e6050555d10687766e58a38d5da6d6ce2e0ecd7d7cb4f07dc143ece09ee56b5654612483fc39a0dfd4c5ece7d98c78a7135c6dc38e292921a400aeba970a14426ed60255bb1c8b08d7f603c4f9e64778e0dfa58171e5139d77", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000008500000005000000000b0080341200009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffdf410}, 0x90) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000016c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000700000000000000010000020000000000000000000003000000004c05000000030000cd000000000000000000005f0000c43cec808ae1ce"], &(0x7f0000000600)=""/4096, 0x4b, 0x1000, 0x1}, 0x20) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)=r6}, 0x20) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x9, 0x1, 0x20, 0x0, 0x10000, 0x404, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x100, 0x7fffffffffffffff, 0x20, 0x0, 0xff, 0x4e61, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffa9}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r10, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x12) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r11, 0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x89f1, &(0x7f0000000900)={'ip6_vti0\x00', @random="0600002000"}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x2, 0x0, 0xc, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb7, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7, 0x0, 0xfffffffc}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000001b80)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, r11}, 0x90) 762.659601ms ago: executing program 0 (id=3411): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000140)='P9', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a824e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de8ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a9d207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e644d633d2abe9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac5a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3f0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe72d02ce9f2000000006f63ae8311afc4943c963d39e42c54a3f52d121bfb425fe268892f654febdaee43e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1f00000008000000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8000000003927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b251fb555fa9a2d74392939b4dbaa9e620e22ab975ac3a5a329157762c1f29075fbdd39451a56b97c90e4fde6782a7c78e7fbe8400054dcafcd51e9eef2d2ea10a3f2636ac2239cef5d8505060de55f472aa89cb8e0188f2ee96cb1ae8dee3c03d0a942c6289cbc4499cea402bd0550520f4aae98c436f18a667ae4efeb5e6a4b1b3f53536145a87578eac8bfc1037acd9d9629449714ed1302714c3519fdd8529b5a86ce2fabb7f285fe73730000000000000000000000000000000073b6f8e9255567374cb2cc80be58fca5b1dc50d85342e56beda632edb7f0a4abcabae102fadfbffecc6b1549315dda8e09d18a7fe5e1574e4fad426b6ca211da39a16dffdd661a20b20c390e00004b002cd83b754c3d32819c823027b3cf8f8da6e63d099712be370bb2aa06debff931ea0a2e7aa0390000000000000045b6720d74c470d49e1e97d1668bb75ad994089d723c2eeaad3f857937fa3df615121a1841ed452dd395788e1a82efda18b41c06c948ef44af8500fbe1ee0828a3b047afb80435935b0f99b381dcf101e9a1593bdaab3bc88c70bf56995a4790a339e1b62516356644ed7df6db419d0976a5169e68e8bd4712552c5ec03f2818c17c4a5bf1e5ecd9bb40074a63c66b61f4779226a99dc5ff9c442e93991570797493569e6f9ccd6d73bcbce41022d4731fc61b6bf0188c74a21471332a546ffe8e9dd738aa2ca782ff5a547a1ad7c348c59ff99d1496404eafcd0333df8f2801d39ad0c82735af24b819efc2fd67c6a53835f0af6a51d1b9123f4b9af7fa2ee2ebf4bc2973cf04380b41aa7577e35bcd28446bfcea19aa85440fe0fdce12e53da7b8842b7527a34d1bcb16fcdc84f2c46a78c01c2ff463cdd0d65267b0822e899e893514a02acd8c21583d181208175d08ff75223da84d53656eb7ab46ad442d70c67a6010029329aaf116308d57e77065464eb94ba18e680c2030b4212c135a3c3bbce5e911453b9e35e5b2a0390ebeb084988880a7b07435188680ce166b8858f00876c191fd4df2c32440ddcce4410199080009ad86d35168a442cfb9d399172c436a744649c810ce30505348d6f7bc87f0c202ab626acfaf0c732a3536fd46796b1bb6a2217834db8066789735a67dc95c679d02e0eaf743911bde21ffe0b6ccda73dee5694020544392d0538a8075706b26b2680555bd5dd1b4e2f59275c02372ff99d5f1066d018016c43541c6374be429d483f513c84a7dc1aced670625a93082a9bfaa86b2aa73ada8945b088d9ec0aa549a8ec8e50060fcace5e89ee1ffc1dc0f8a87"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000400e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/237, 0xed}, {0x0}, {0x0}], 0x3, &(0x7f0000000d40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x62) 750.488063ms ago: executing program 1 (id=3412): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000900000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x19, 0x4, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000)="a2738916f63f6b8f8b8a7f93d977db2bdfaf2fa8e8d02ba9a1fc7fe0797ed8a34fb5debbc05fc976f0bb08baf412c0c1cb1e062c13d5dea9a2eb5c30794ea748c0ef8488db1a851fef1d25bd8a6b9ebcc2ff56ca3dcbb07d0a133b3072a91f10288b895b21be16deac1a954f5ba7a98e3cff8a4b6d8015e16a6f5b2ca2fc51543d6a2e2ca8c7a68a6514a6bbea69f4cd6cd6839cd434f5977f142f9cbaf6dda0b78399ff84b7223f937198c1311208d92d6d42a33411adb28dc7854cfc5e", &(0x7f0000000640)=""/240, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r0, &(0x7f0000000140), 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000900000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x19, 0x4, 0x4, 0x3}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000)="a2738916f63f6b8f8b8a7f93d977db2bdfaf2fa8e8d02ba9a1fc7fe0797ed8a34fb5debbc05fc976f0bb08baf412c0c1cb1e062c13d5dea9a2eb5c30794ea748c0ef8488db1a851fef1d25bd8a6b9ebcc2ff56ca3dcbb07d0a133b3072a91f10288b895b21be16deac1a954f5ba7a98e3cff8a4b6d8015e16a6f5b2ca2fc51543d6a2e2ca8c7a68a6514a6bbea69f4cd6cd6839cd434f5977f142f9cbaf6dda0b78399ff84b7223f937198c1311208d92d6d42a33411adb28dc7854cfc5e", &(0x7f0000000640)=""/240, 0x4}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_type(r0, &(0x7f0000000140), 0x9) (async) 734.233566ms ago: executing program 3 (id=3413): perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair(0xa, 0x3, 0x3a, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 722.599487ms ago: executing program 4 (id=3414): openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {0x6}]}) r2 = getpid() r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x9, 0x3, 0x5, 0x81, 0x0, 0x7, 0xa9c1, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x1, 0x4, 0x6, 0x10001, 0xa4, 0x6, 0x0, 0x40, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x1f, 0x8, 0x45, 0x0, 0x5, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040)}, 0x8a00, 0x0, 0x8, 0x1, 0x6, 0x9, 0x0, 0x0, 0x1, 0x0, 0x249}, r2, 0x4, r3, 0x3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18d000000000000000000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0x1, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x20, 0x28}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xf, 0x8, 0x782, 0x8, 0x2, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={0x1, 0xffffffffffffffff}, 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r12}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x55}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000903050000009500000000000000428d10ef0b222fcc9553313befb78b3ba7c1ff1ba5e343cccbeacfa6d2614fa7ca94ccf8d41ddada7174b4e3ce03ec182dffcb8765243b2a00"/92], &(0x7f0000000400)='GPL\x00', 0x0, 0xd3, &(0x7f0000000580)=""/211, 0x41100, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x6, 0x1, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[r8, r9, r10, r11, r12, r5], 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='snd_soc_dapm_connected\x00', r6}, 0x10) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r9], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r13, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0xfcc1, 0x10, 0x8, 0x0, 0x0}}, 0x10) r15 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r14}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r15, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 568.648821ms ago: executing program 1 (id=3415): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000680)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x0}, @exit]}, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe1b) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f00000003c0), 0x1001) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @func={0x0, 0x0, 0x0, 0xc, 0x1}]}}, 0x0, 0x96}, 0x20) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x12}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 555.802274ms ago: executing program 1 (id=3416): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x43, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xf0, 0x8, 0xffffffb2, &(0x7f0000000500)}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc, 0xa00, 0x3, 0xffffffff, 0xc0, r2, 0x7f, '\x00', r0, r1, 0x5, 0x4, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r3, &(0x7f00000014c0), 0x0}, 0x20) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000740)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000007111410000000000851000000200000085000000000000006fc10000000000009500a50500000000318245255343b691b3684e8593d503ceeba2d357a85509a0684f7ac77e4652f34fb7de418c38b42ef2e66b74adca4d9e41eb61a5166c34ddb0fa8a305c3d0636672c3ded17e84bf24d9ba5bb7749f05fdc909145d39f8427090000002a6d896401e69b2810b3a9243d2e9842a30b289ac95a94e27d530284e76acd4f08753394172238c71d70cce8c836cc08897eca573b4734356542a4a19ebaa5c0c4917104386201801406a05c420f81da"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/275], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mkdir(&(0x7f0000000c80)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 540.585325ms ago: executing program 0 (id=3417): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000020850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000200)='jbd2_handle_stats\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000780)=""/197, 0xc5}, {&(0x7f0000000000)=""/45, 0x2d}], 0x2, &(0x7f0000000880)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x178}, 0x40012000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f00000005c0)="c148e611c7d078f307c8a5d4cbde8aa6b36ddc47b3b43f64d6a29672c12d1599d2bc60f795ffd12ade1379cfe4aee6497e5b1f80357562be2b03bc87d52d3a936fe68cdae24e42e7dd080a1d27470abf6440324850c308e0c771e1d23723041169d8ca5f9356cd6c2e6c5b6c67773ca189d229048b0a000015a1c061e27efa6aeab7f3788ebd90422cf66e", &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_da_update_reserve_space\x00', r5}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) 462.647548ms ago: executing program 0 (id=3418): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000b00)}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f375000100000001000000c23c00fe80000800009ff57b80000000000000000000002d00ac"], 0xfe1b) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 426.929854ms ago: executing program 0 (id=3419): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000100000f01"], &(0x7f00000008c0)=""/143, 0x42, 0x8f, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc09000000000000350901000000000095000000000000007e9800000000000056080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1331daa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000000), 0x0, 0x4}, 0x23) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x44}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0xc8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x4, 0xffffffffffffffff, 0x0) 92.652635ms ago: executing program 1 (id=3420): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x30}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r3}, &(0x7f0000000200), &(0x7f0000000680)='%pi6 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r6, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 83.349257ms ago: executing program 2 (id=3421): perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 80.349767ms ago: executing program 4 (id=3422): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x54}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 32.764935ms ago: executing program 2 (id=3423): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081000000bfa300000000000007030000f1feffff720af0fff8ffffff71a4f0ff0000000071107900000000001d400500000000002604000001ed00000f030000000000001d440000000000006b0a00fe000000007203000000000006b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f18564a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c26fc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccc99069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad24b89b6a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c87852730a3bd7ac923fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca4856ff03b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec860cde7c79f7b4d4e24c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b450100000001000000393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00400000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd599c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c91024cf71126233cb80610eb37bd2d40ebdfed687f0b093e68f10b72146a0b749ee2105e2da94a288146abbbaf7c0b24fe0000000000000000f1a4f4de6a8d12dc9e71a20cbd412898586843b534d36e21379a8a06133c1babde9e5bd5b6afc5f684aada43ee560e800f58cb33b8483f6518abde7c86bd5d389c1b3c40fdd4bebe4adf87b1025ff57eb50984cc5bad9ea1c15484ea627c3c1501d612ed65939266e7332966f03e0376076e7c5dfe25f367dda7f69db89829b360dd2f59cbaad10f13e269eca792725bbacb96aa0a5c426ca76f84322661"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffe6, 0x10, &(0x7f0000000000), 0xffa3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000bf0000000000000095000000000000005ecefab8f2e85c6c1ca711fc206bb8ad6ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bd04000000000000009c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5f683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891184604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e101d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe151acc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394b9ba1a836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429ba63903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6d6fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f25005798ca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9958fad67ccaba76408da35c9f1534c8bd48bbdf9594e8b4ce73febaefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb3b379e221a5318849b6b0679b5d65ab855fc9f1d10022cc20603480ffb1e3392fad690ce56aaa717e56fd55aec3d9d6671f55d7bc33830a4095497586e8d15c2a32d3176d45b783cb27112a69c14134488b6dd302c3e92a7e659351b610ed5ba022f92d4bf26b0a5c10a3c8eb0fabdf0017995ea0c06b41fe6dda769729328d6ee80ab3b4aeeeee7926575d526431184b2034b5cdacc8eaab03cf45af6ec451f65705d8a4375d559e4c3ad80e942d237616d8f2fdd5afe4fdf21478228d9f6299bf67cf1e62fc11c285e18fb65eeb657bc7375401bb175f6d2625195ce8647945dbdfb7eacc06a24832d155059b0f0c36b9433eff190f4c4c160f0484d4d39f5f92e8bd49ad3df23b961fe7bf9e506c5098ca79deb7906257e4ce9035f3a6b29453ee41640ade8b5916f38d19ab6f2fd51a9fd9a2559411967460952acf5c549e5466ee2d8563397a5f028486220fae69611d9bc0f1a68d31ad1a4e387de687ab1537bd46703e4e5ae0f096f731916628bf743a49ea7b7d22c04d738ca439343aaab682d45dc91187e9ff08005358e1f3d864f36ee590fb0da9c958f15f9105c41add43a7c28874e58c31a7acb0467e0bd97f2ccd78615b5144267772381e7498bb98d9e8a3f98b505e5c9645e19d011dd86a1dc134fa4b21ff8ec2d054ae7e0044b4700cd54ce392c2ee515e86070f2df561c15f331a1babfa60504410fa56a848ba1f501c8eb0bd6856451d150cfaf95d6dc889be27e8915bb3670fc76bcbeb390f3cefb5429c84907a92c6eab2b15758194ece4b1461f622510bcff5c0f8354637856f94d71a0841180e78a3a837ae7847c479f5c9c54859cb85393f190042a5dc31197f2c463be8affe29869d71df330b3466fc79b3488b4a2a3e2aae9af6421cd0902347103f2384bf08e5230b37297b668be11b4428b9a8e8c259afa6c73dd87fcc165b2fea66a180bf048530a5849f849d37aca6874cb1d50defdb90b3da04a575db38825db87f6bb0013a5dabcc0e9783aaac0cbb5d6fc437f1e77bf69cae31a213ca2b90ece8cc70fa320c9ffd05618e7a6e6cf8ada6b3e62557174b6d3516cc0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x1a8a1103, 0x0, 0xfffffffffffffe7f, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0x2c) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000003b690000850000006d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f00000003c0)="39be87d1a62d01bbc46308192cd076932cd7552a4d925a3a3612322855e7c96238528f0a606f94f84adaaf87174717e4427c4bcf3e0dfb516972e37e5a4961c81861da62096a414f3284139d893374", &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1d, 0x4, 0x8, 0xb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0189436, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='tlb_flush\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 0s ago: executing program 4 (id=3424): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000b7d9b912241f3e000000"], &(0x7f0000000440)='syzkaller\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.212' (ED25519) to the list of known hosts. [ 23.346165][ T23] audit: type=1400 audit(1719292670.220:66): avc: denied { mounton } for pid=339 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.348657][ T339] cgroup1: Unknown subsys name 'net' [ 23.374520][ T23] audit: type=1400 audit(1719292670.220:67): avc: denied { mount } for pid=339 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.412895][ T339] cgroup1: Unknown subsys name 'net_prio' [ 23.419397][ T339] cgroup1: Unknown subsys name 'devices' [ 23.429600][ T23] audit: type=1400 audit(1719292670.310:68): avc: denied { unmount } for pid=339 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.578728][ T339] cgroup1: Unknown subsys name 'hugetlb' [ 23.586586][ T339] cgroup1: Unknown subsys name 'rlimit' [ 23.792072][ T23] audit: type=1400 audit(1719292670.660:69): avc: denied { setattr } for pid=339 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.823529][ T23] audit: type=1400 audit(1719292670.660:70): avc: denied { mounton } for pid=339 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.850318][ T341] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.870893][ T23] audit: type=1400 audit(1719292670.660:71): avc: denied { mount } for pid=339 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.899289][ T23] audit: type=1400 audit(1719292670.740:72): avc: denied { relabelto } for pid=341 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 23.933188][ T23] audit: type=1400 audit(1719292670.740:73): avc: denied { write } for pid=341 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.968925][ T23] audit: type=1400 audit(1719292670.840:74): avc: denied { read } for pid=339 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.002802][ T23] audit: type=1400 audit(1719292670.840:75): avc: denied { open } for pid=339 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.042650][ T339] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.409096][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.416463][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.424968][ T350] device bridge_slave_0 entered promiscuous mode [ 24.432831][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.442464][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.451390][ T350] device bridge_slave_1 entered promiscuous mode [ 24.536630][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.545889][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.557401][ T352] device bridge_slave_0 entered promiscuous mode [ 24.566284][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.575141][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.585693][ T352] device bridge_slave_1 entered promiscuous mode [ 24.635403][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.645581][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.654532][ T349] device bridge_slave_0 entered promiscuous mode [ 24.678565][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.686566][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.695239][ T351] device bridge_slave_0 entered promiscuous mode [ 24.706456][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.714757][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.726039][ T349] device bridge_slave_1 entered promiscuous mode [ 24.749553][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.756995][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.767921][ T351] device bridge_slave_1 entered promiscuous mode [ 24.829634][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.837422][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.847247][ T353] device bridge_slave_0 entered promiscuous mode [ 24.868730][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.877265][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.889855][ T353] device bridge_slave_1 entered promiscuous mode [ 25.021523][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.030884][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.041423][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.049612][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.098234][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.107102][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.115245][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.128187][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.154089][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.162184][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.171749][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.180828][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.203731][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.213229][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.221697][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.230853][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.281866][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.290067][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.298984][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.309683][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.329890][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.340624][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.350488][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.360313][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.370517][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.380687][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.389728][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.397402][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.405860][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.417213][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.429275][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.438180][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.475447][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.485590][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.497602][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.509069][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.517592][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.529782][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.541754][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.554499][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.567889][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.578508][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.620070][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.631466][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.643164][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.652226][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.661593][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.671848][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.681971][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.693742][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.705699][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.715260][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.726548][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.736389][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.748877][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.762227][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.772706][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.784623][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.796417][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.806206][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.817181][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.829492][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.839222][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.850907][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.879077][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.888953][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.900600][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.912446][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.923385][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.934724][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.945305][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.956903][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.967589][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.977475][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.986707][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.995721][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.019902][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.031483][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.043038][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.051629][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.065145][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.075894][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.089516][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.099138][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.111470][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.122466][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.152701][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.164844][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.175684][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.190058][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.201896][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.211364][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.236650][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.248931][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.261865][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.275394][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.295093][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.306770][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.318146][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.348565][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.362341][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.373167][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.383838][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.395804][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.409261][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.419522][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.427924][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.438736][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.458626][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.490478][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.499868][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.512289][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.522994][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.556108][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.566092][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.580588][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.592963][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.606255][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.618991][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.632070][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.649096][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.660267][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.670317][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.695040][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.704781][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.715174][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.725824][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.735851][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.751119][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.775592][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.786231][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.796050][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.807226][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.818773][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.829707][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.931684][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.950768][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.964267][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.976448][ T370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.059715][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.068712][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.114892][ C1] hrtimer: interrupt took 26644 ns [ 27.203767][ T383] device bridge_slave_1 left promiscuous mode [ 27.223079][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.234573][ T383] device bridge_slave_0 left promiscuous mode [ 27.241605][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.264692][ T380] syz.2.3 (380) used greatest stack depth: 22456 bytes left [ 27.314457][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.332268][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.374040][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.404451][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.418646][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.429178][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.799228][ T412] cgroup: syz.4.15 (412) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 27.943728][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.944654][ T412] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.951988][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.016156][ T420] device bridge_slave_1 left promiscuous mode [ 28.033140][ T420] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.084087][ T420] device bridge_slave_0 left promiscuous mode [ 28.091349][ T420] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.382179][ T508] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.389832][ T508] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.504495][ T511] device bridge_slave_1 left promiscuous mode [ 29.523859][ T511] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.588928][ T511] device bridge_slave_0 left promiscuous mode [ 29.625860][ T511] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.074948][ T556] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.084727][ T556] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.095489][ T557] device bridge_slave_1 left promiscuous mode [ 31.103094][ T557] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.118651][ T557] device bridge_slave_0 left promiscuous mode [ 31.137616][ T557] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.391598][ T23] kauditd_printk_skb: 31 callbacks suppressed [ 31.391610][ T23] audit: type=1400 audit(1719292678.260:107): avc: denied { cpu } for pid=576 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.560730][ T577] [ 31.576114][ T577] ********************************************************** [ 31.635127][ T577] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.695978][ T577] ** ** [ 31.725315][ T577] ** trace_printk() being used. Allocating extra memory. ** [ 31.754228][ T577] ** ** [ 31.788814][ T577] ** This means that this is a DEBUG kernel and it is ** [ 31.806117][ T577] ** unsafe for production use. ** [ 31.833381][ T577] ** ** [ 31.855857][ T577] ** If you see this message and you are not debugging ** [ 31.865502][ T577] ** the kernel, report this immediately to your vendor! ** [ 31.885529][ T577] ** ** [ 31.897662][ T577] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.907163][ T577] ********************************************************** [ 32.128352][ T563] syz.3.65 (563) used greatest stack depth: 21944 bytes left [ 32.527131][ T630] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 33.311560][ T660] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.319725][ T660] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.617522][ T660] device bridge_slave_1 left promiscuous mode [ 33.623730][ T660] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.632881][ T660] device bridge_slave_0 left promiscuous mode [ 33.639859][ T660] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.134384][ T23] audit: type=1400 audit(1719292682.000:108): avc: denied { create } for pid=759 comm="syz.4.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.593963][ T776] syzkaller0: mtu less than device minimum [ 36.558815][ T817] device syzkaller0 entered promiscuous mode [ 39.035075][ T23] audit: type=1400 audit(1719292685.900:109): avc: denied { create } for pid=900 comm="syz.3.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 41.419607][ T965] device syzkaller0 entered promiscuous mode [ 41.584268][ T751] syz.2.121 (751) used greatest stack depth: 21592 bytes left [ 41.626271][ T988] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 41.668858][ T23] audit: type=1400 audit(1719292688.540:110): avc: denied { create } for pid=981 comm="syz.1.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.997805][ T1097] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 43.199139][ T23] audit: type=1400 audit(1719292690.070:111): avc: denied { create } for pid=1089 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 43.418383][ T1106] device pim6reg1 entered promiscuous mode [ 43.428777][ T23] audit: type=1400 audit(1719292690.310:112): avc: denied { attach_queue } for pid=1105 comm="syz.2.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.830965][ T1150] device lo entered promiscuous mode [ 43.971280][ T23] audit: type=1400 audit(1719292690.840:113): avc: denied { create } for pid=1165 comm="syz.2.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 44.037842][ T23] audit: type=1400 audit(1719292690.880:114): avc: denied { read } for pid=1169 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.826777][ T349] syz-executor (349) used greatest stack depth: 20760 bytes left [ 48.907386][ T1369] device syzkaller0 entered promiscuous mode [ 48.916208][ T1350] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.924813][ T1350] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.938090][ T1350] device bridge_slave_0 entered promiscuous mode [ 49.023450][ T1350] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.148596][ T1350] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.194305][ T1350] device bridge_slave_1 entered promiscuous mode [ 49.938649][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.105644][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.576684][ T23] audit: type=1400 audit(1719292697.450:115): avc: denied { append } for pid=1419 comm="syz.0.344" name="ppp" dev="devtmpfs" ino=9283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.839460][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.850861][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.861132][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.868741][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.879271][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.892097][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.902033][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.909748][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.957550][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.995921][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.025028][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.115247][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.150068][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.993730][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.345361][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.662155][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.684075][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.246350][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.256975][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.268221][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.278619][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.631528][ T1520] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.641203][ T1520] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.709244][ T1520] device bridge_slave_1 left promiscuous mode [ 55.775126][ T1520] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.845056][ T1520] device bridge_slave_0 left promiscuous mode [ 55.890637][ T1520] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.061343][ T352] cgroup: fork rejected by pids controller in /syz2 [ 59.155838][ T1555] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.307356][ T1555] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.326755][ T1555] device bridge_slave_0 entered promiscuous mode [ 59.417320][ T1555] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.504906][ T1555] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.513805][ T1555] device bridge_slave_1 entered promiscuous mode [ 59.991183][ T1554] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.086740][ T1554] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.148946][ T1554] device bridge_slave_0 entered promiscuous mode [ 60.204706][ T1554] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.264506][ T1554] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.330755][ T1554] device bridge_slave_1 entered promiscuous mode [ 62.252512][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.379656][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.417648][ T23] audit: type=1400 audit(1719292709.290:116): avc: denied { create } for pid=1672 comm="syz.3.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 62.448117][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.477867][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.496024][ T593] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.504314][ T593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.516662][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.526062][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.535369][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.543608][ T593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.659871][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.671613][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.689350][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.760380][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.878179][ T23] audit: type=1400 audit(1719292709.710:117): avc: denied { create } for pid=1685 comm="syz.1.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.925207][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.964803][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.977947][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.992018][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.002275][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.012740][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.026287][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.037181][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.048886][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.066585][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.078228][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.135109][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.150360][ T605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.185170][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.202406][ T23] audit: type=1400 audit(1719292710.080:118): avc: denied { create } for pid=1697 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 63.223068][ T598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.243255][ T598] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.252130][ T598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.463907][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.570501][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.707831][ T593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.807959][ T593] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.814938][ T593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.046126][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.376519][ T23] audit: type=1400 audit(1719292711.070:119): avc: denied { create } for pid=1717 comm="syz.2.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 64.534160][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.542238][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.550546][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.575156][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.586489][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.647892][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.656588][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.726189][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.780421][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.863041][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.915123][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.991878][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.045731][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.257567][ T350] syz-executor (350) used greatest stack depth: 19576 bytes left [ 66.308486][ T23] audit: type=1400 audit(1719292713.180:120): avc: denied { relabelfrom } for pid=1829 comm="syz.2.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 66.372846][ T1810] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.398454][ T23] audit: type=1400 audit(1719292713.210:121): avc: denied { relabelto } for pid=1829 comm="syz.2.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 66.427462][ T1810] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.447597][ T1810] device bridge_slave_0 entered promiscuous mode [ 66.472863][ T1810] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.482556][ T1810] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.492744][ T1810] device bridge_slave_1 entered promiscuous mode [ 66.534995][ T23] audit: type=1400 audit(1719292713.410:122): avc: denied { create } for pid=1846 comm="syz.0.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 66.596885][ T1851] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.605667][ T1851] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.704901][ T1857] device bridge_slave_1 left promiscuous mode [ 66.732042][ T1857] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.759471][ T1857] device bridge_slave_0 left promiscuous mode [ 66.833482][ T1857] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.932650][ T23] audit: type=1400 audit(1719292713.800:123): avc: denied { read write } for pid=1860 comm="syz.3.489" name="cgroup.subtree_control" dev="cgroup2" ino=198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.959836][ T23] audit: type=1400 audit(1719292713.830:124): avc: denied { open } for pid=1860 comm="syz.3.489" path="" dev="cgroup2" ino=198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.769949][ T1880] device pim6reg1 entered promiscuous mode [ 67.857656][ T1897] device wg2 entered promiscuous mode [ 67.881489][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.891071][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.927008][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.948462][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.959001][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.966891][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.976493][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.997299][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.009093][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.016474][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.035294][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.050182][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.067351][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.078066][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.089641][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.131830][ T607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.175400][ T607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.197004][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.232759][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.284242][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.337711][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.470880][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.488756][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.523715][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.536522][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.777199][ T1960] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.784604][ T1960] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.811709][ T1960] device bridge_slave_1 left promiscuous mode [ 68.820266][ T1960] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.830485][ T1960] device bridge_slave_0 left promiscuous mode [ 68.837476][ T1960] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.853087][ T0] NOHZ: local_softirq_pending 08 [ 68.886320][ T0] NOHZ: local_softirq_pending 08 [ 68.904400][ T0] NOHZ: local_softirq_pending 08 [ 68.929967][ T1976] device pim6reg1 entered promiscuous mode [ 69.088537][ T1988] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 70.079322][ T23] audit: type=1400 audit(1719292716.950:125): avc: denied { create } for pid=2072 comm="syz.2.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 72.003390][ T18] cfg80211: failed to load regulatory.db [ 73.106438][ T2249] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.114358][ T2249] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.237011][ T2249] device bridge_slave_1 left promiscuous mode [ 73.271625][ T2249] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.528421][ T2249] device bridge_slave_0 left promiscuous mode [ 73.548124][ T2249] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.486064][ T23] audit: type=1400 audit(1719292721.360:126): avc: denied { write } for pid=2290 comm="syz.0.646" name="ppp" dev="devtmpfs" ino=9283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.149647][ T23] audit: type=1400 audit(1719292723.010:127): avc: denied { setattr } for pid=2356 comm="syz.1.661" path="pipe:[18483]" dev="pipefs" ino=18483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 76.915650][ T2425] gretap0: refused to change device tx_queue_len [ 78.047425][ T2511] device syzkaller0 entered promiscuous mode [ 78.829273][ T23] audit: type=1400 audit(1719292725.700:128): avc: denied { ioctl } for pid=2558 comm="syz.4.727" path="net:[4026532709]" dev="nsfs" ino=4026532709 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.001160][ T2662] FAULT_INJECTION: forcing a failure. [ 81.001160][ T2662] name failslab, interval 1, probability 0, space 0, times 1 [ 81.115017][ T2662] CPU: 1 PID: 2662 Comm: syz.2.766 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 81.127896][ T2662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 81.139016][ T2662] Call Trace: [ 81.142473][ T2662] dump_stack+0x1d8/0x241 [ 81.146569][ T2662] ? panic+0x89d/0x89d [ 81.152616][ T2662] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 81.160936][ T2662] should_fail+0x71f/0x880 [ 81.166311][ T2662] ? setup_fault_attr+0x3d0/0x3d0 [ 81.172498][ T2662] ? percpu_counter_add_batch+0x14d/0x170 [ 81.179836][ T2662] ? copy_mm+0x75e/0x10d0 [ 81.185152][ T2662] should_failslab+0x5/0x20 [ 81.189648][ T2662] kmem_cache_alloc+0x28/0x250 [ 81.194422][ T2662] copy_mm+0x75e/0x10d0 [ 81.199633][ T2662] ? copy_signal+0x5d0/0x5d0 [ 81.206041][ T2662] ? __init_rwsem+0xd6/0x210 [ 81.211234][ T2662] ? copy_signal+0x4b3/0x5d0 [ 81.215837][ T2662] copy_process+0x1291/0x3230 [ 81.221746][ T2662] ? proc_fail_nth_write+0x20b/0x290 [ 81.227211][ T2662] ? fork_idle+0x290/0x290 [ 81.231534][ T2662] ? memset+0x1f/0x40 [ 81.235494][ T2662] ? fsnotify+0x1280/0x1340 [ 81.240719][ T2662] ? __kernel_write+0x350/0x350 [ 81.246005][ T2662] _do_fork+0x197/0x900 [ 81.250032][ T2662] ? debug_smp_processor_id+0x20/0x20 [ 81.255884][ T2662] ? __fsnotify_parent+0x310/0x310 [ 81.261696][ T2662] ? copy_process+0x3230/0x3230 [ 81.266561][ T2662] ? __sb_end_write+0xc4/0x120 [ 81.272183][ T2662] __x64_sys_clone+0x26b/0x2c0 [ 81.277935][ T2662] ? fput_many+0x15e/0x1b0 [ 81.283230][ T2662] ? __ia32_sys_vfork+0x110/0x110 [ 81.288158][ T2662] ? __do_page_fault+0x725/0xbb0 [ 81.294019][ T2662] do_syscall_64+0xca/0x1c0 [ 81.300789][ T2662] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 81.308657][ T2662] RIP: 0033:0x7fb44101cd39 [ 81.313254][ T2662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.335588][ T2662] RSP: 002b:00007fb44029dff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 81.345571][ T2662] RAX: ffffffffffffffda RBX: 00007fb4411aafa0 RCX: 00007fb44101cd39 [ 81.354034][ T2662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000001f000000 [ 81.362895][ T2662] RBP: 00007fb44029e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 81.372768][ T2662] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 81.383448][ T2662] R13: 000000000000000b R14: 00007fb4411aafa0 R15: 00007ffcdf8ccdd8 [ 81.640685][ T2660] device syzkaller0 entered promiscuous mode [ 82.091603][ T2705] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3328 (only 8 groups) [ 83.319623][ T23] audit: type=1400 audit(1719292730.190:129): avc: denied { create } for pid=2758 comm="syz.2.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 87.310389][ T2872] device wg2 left promiscuous mode [ 88.216224][ T2953] syz.4.868[2953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.216329][ T2953] syz.4.868[2953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.663676][ T23] audit: type=1400 audit(1719292736.530:130): avc: denied { create } for pid=3042 comm="syz.3.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 89.939284][ T3077] device syzkaller0 entered promiscuous mode [ 91.347314][ T3163] syz.0.940[3163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.347373][ T3163] syz.0.940[3163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.364467][ T3163] syz.0.940[3163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.381802][ T3163] syz.0.940[3163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.063752][ T3207] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 92.713517][ T3257] device syzkaller0 entered promiscuous mode [ 92.807931][ T3270] O3ãc¤±: renamed from bridge_slave_0 [ 92.852257][ T3276] FAULT_INJECTION: forcing a failure. [ 92.852257][ T3276] name failslab, interval 1, probability 0, space 0, times 0 [ 92.899791][ T3276] CPU: 1 PID: 3276 Comm: syz.4.980 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 92.912006][ T3276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.924887][ T3276] Call Trace: [ 92.930130][ T3276] dump_stack+0x1d8/0x241 [ 92.935136][ T3276] ? panic+0x89d/0x89d [ 92.940938][ T3276] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 92.948515][ T3276] should_fail+0x71f/0x880 [ 92.953127][ T3276] ? setup_fault_attr+0x3d0/0x3d0 [ 92.958795][ T3276] ? up_write+0xa6/0x270 [ 92.963567][ T3276] ? percpu_counter_add_batch+0x14d/0x170 [ 92.970272][ T3276] ? copy_mm+0x75e/0x10d0 [ 92.975908][ T3276] should_failslab+0x5/0x20 [ 92.981418][ T3276] kmem_cache_alloc+0x28/0x250 [ 92.987799][ T3276] copy_mm+0x75e/0x10d0 [ 92.993286][ T3276] ? copy_signal+0x5d0/0x5d0 [ 93.001324][ T3276] ? __init_rwsem+0xd6/0x210 [ 93.006889][ T3276] ? copy_signal+0x4b3/0x5d0 [ 93.012812][ T3276] copy_process+0x1291/0x3230 [ 93.018952][ T3276] ? proc_fail_nth_write+0x20b/0x290 [ 93.026622][ T3276] ? fork_idle+0x290/0x290 [ 93.031590][ T3276] ? memset+0x1f/0x40 [ 93.035745][ T3276] ? fsnotify+0x1280/0x1340 [ 93.043531][ T3276] ? __kernel_write+0x350/0x350 [ 93.048663][ T3276] _do_fork+0x197/0x900 [ 93.053468][ T3276] ? debug_smp_processor_id+0x20/0x20 [ 93.060226][ T3276] ? __fsnotify_parent+0x310/0x310 [ 93.067410][ T3276] ? copy_process+0x3230/0x3230 [ 93.075367][ T3276] ? __sb_end_write+0xc4/0x120 [ 93.080237][ T3276] __x64_sys_clone+0x26b/0x2c0 [ 93.085474][ T3276] ? fput_many+0x15e/0x1b0 [ 93.089731][ T3276] ? __ia32_sys_vfork+0x110/0x110 [ 93.096686][ T3276] ? __do_page_fault+0x725/0xbb0 [ 93.101633][ T3276] do_syscall_64+0xca/0x1c0 [ 93.107767][ T3276] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 93.116345][ T3276] RIP: 0033:0x7f0029d44d39 [ 93.121755][ T3276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.146872][ T3276] RSP: 002b:00007f0028fc5ff8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 93.156440][ T3276] RAX: ffffffffffffffda RBX: 00007f0029ed2fa0 RCX: 00007f0029d44d39 [ 93.166625][ T3276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000020010 [ 93.177564][ T3276] RBP: 00007f0028fc60a0 R08: 0000000000000000 R09: 0000000000000000 [ 93.187049][ T3276] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 93.197443][ T3276] R13: 000000000000000b R14: 00007f0029ed2fa0 R15: 00007ffdea4b10f8 [ 93.714999][ T3319] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 59301 (only 8 groups) [ 93.955628][ T3330] device syzkaller0 entered promiscuous mode [ 97.530570][ T23] audit: type=1400 audit(1719292744.400:131): avc: denied { create } for pid=3495 comm="syz.0.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 99.611588][ T23] audit: type=1400 audit(1719292746.480:132): avc: denied { ioctl } for pid=3597 comm="syz.2.1100" path="socket:[26246]" dev="sockfs" ino=26246 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.431069][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.442208][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.458134][ T3618] device bridge_slave_0 entered promiscuous mode [ 100.485061][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.502866][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.514176][ T3618] device bridge_slave_1 entered promiscuous mode [ 100.789413][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.796682][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.804430][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.812810][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.053762][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.080265][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.174982][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.271726][ T23] audit: type=1400 audit(1719292748.140:133): avc: denied { create } for pid=3693 comm="syz.1.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 101.307560][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.307715][ T3696] syz.4.1133[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.307777][ T3696] syz.4.1133[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.317321][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.355424][ T601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.406166][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.418126][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.468697][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.478781][ T3678] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.499199][ T3678] device bridge_slave_0 entered promiscuous mode [ 101.514339][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.528603][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.542206][ T3715] sock: process `syz.4.1138' is using obsolete setsockopt SO_BSDCOMPAT [ 101.543746][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.565140][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.584124][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.592542][ T3678] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.602184][ T3678] device bridge_slave_1 entered promiscuous mode [ 101.610694][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.621458][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.652499][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.665814][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.678100][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.688396][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.990166][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.998271][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.006761][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.017092][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.336638][ T3741] device syzkaller0 entered promiscuous mode [ 102.484162][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.574331][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.810763][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.821965][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.830329][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.841017][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.852710][ T601] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.862223][ T601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.888273][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.908913][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.929733][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.938425][ T601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.979876][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.020644][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.060628][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.074618][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.099714][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.121538][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.281251][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.291527][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.312536][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.324379][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.413209][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.472294][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.523557][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.571668][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.188012][ T3951] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.198484][ T3951] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.235457][ T3951] device bridge_slave_1 left promiscuous mode [ 106.244148][ T3951] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.254653][ T3951] device bridge_slave_0 left promiscuous mode [ 106.267039][ T3951] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.801644][ T23] audit: type=1400 audit(1719292754.670:134): avc: denied { create } for pid=4079 comm="syz.0.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 108.031549][ T4092] device syzkaller0 entered promiscuous mode [ 108.506051][ T4099] device syzkaller0 entered promiscuous mode [ 108.679968][ T4121] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.689096][ T4121] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.711472][ T4121] device bridge_slave_1 left promiscuous mode [ 108.723092][ T4121] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.737695][ T4121] device bridge_slave_0 left promiscuous mode [ 108.751477][ T4121] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.311307][ T23] audit: type=1400 audit(1719292756.170:135): avc: denied { create } for pid=4137 comm="syz.3.1280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 112.375604][ T23] audit: type=1400 audit(1719292759.240:136): avc: denied { create } for pid=4308 comm="syz.4.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 112.416406][ T4339] Â: renamed from pim6reg1 [ 119.110087][ T4674] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.153523][ T4674] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.195645][ T4674] device bridge_slave_0 entered promiscuous mode [ 119.228817][ T4674] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.252342][ T4674] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.310948][ T4674] device bridge_slave_1 entered promiscuous mode [ 119.464275][ T4674] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.472611][ T4674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.480893][ T4674] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.488946][ T4674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.625484][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.637340][ T595] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.648750][ T595] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.991638][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.001465][ T601] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.011559][ T601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.020870][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.031635][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.039682][ T601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.305015][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.324355][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.351937][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.362431][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.671096][ T4759] FAULT_INJECTION: forcing a failure. [ 120.671096][ T4759] name failslab, interval 1, probability 0, space 0, times 0 [ 120.689489][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.703180][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.712906][ T4759] CPU: 1 PID: 4759 Comm: syz.3.1494 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 120.716353][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.723747][ T4759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 120.723751][ T4759] Call Trace: [ 120.723774][ T4759] dump_stack+0x1d8/0x241 [ 120.723785][ T4759] ? panic+0x89d/0x89d [ 120.723804][ T4759] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 120.733101][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.744768][ T4759] ? is_bpf_text_address+0x24c/0x260 [ 120.744781][ T4759] ? stack_trace_save+0x1c0/0x1c0 [ 120.744791][ T4759] ? __kernel_text_address+0x94/0x100 [ 120.744804][ T4759] should_fail+0x71f/0x880 [ 120.744818][ T4759] ? setup_fault_attr+0x3d0/0x3d0 [ 120.744833][ T4759] ? dup_task_struct+0x4f/0x600 [ 120.744844][ T4759] should_failslab+0x5/0x20 [ 120.744855][ T4759] kmem_cache_alloc+0x28/0x250 [ 120.744866][ T4759] dup_task_struct+0x4f/0x600 [ 120.744878][ T4759] copy_process+0x56d/0x3230 [ 120.744891][ T4759] ? proc_fail_nth_write+0x20b/0x290 [ 120.744901][ T4759] ? proc_fail_nth_read+0x210/0x210 [ 120.744912][ T4759] ? proc_fail_nth_read+0x210/0x210 [ 120.744923][ T4759] ? fork_idle+0x290/0x290 [ 120.744934][ T4759] ? memset+0x1f/0x40 [ 120.744943][ T4759] ? fsnotify+0x1280/0x1340 [ 120.744954][ T4759] ? __kernel_write+0x350/0x350 [ 120.744965][ T4759] _do_fork+0x197/0x900 [ 120.744976][ T4759] ? debug_smp_processor_id+0x20/0x20 [ 120.744986][ T4759] ? __fsnotify_parent+0x310/0x310 [ 120.744997][ T4759] ? copy_process+0x3230/0x3230 [ 120.745009][ T4759] ? __sb_end_write+0xc4/0x120 [ 120.745022][ T4759] __x64_sys_clone+0x26b/0x2c0 [ 120.745032][ T4759] ? fput_many+0x15e/0x1b0 [ 120.745043][ T4759] ? __ia32_sys_vfork+0x110/0x110 [ 120.745055][ T4759] ? __fdget+0x189/0x200 [ 120.745068][ T4759] do_syscall_64+0xca/0x1c0 [ 120.745081][ T4759] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 120.745091][ T4759] RIP: 0033:0x7f49b5350d39 [ 120.745110][ T4759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.961510][ T4759] RSP: 002b:00007f49b45d1ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 120.970979][ T4759] RAX: ffffffffffffffda RBX: 00007f49b54defa0 RCX: 00007f49b5350d39 [ 120.981326][ T4759] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 120.991401][ T4759] RBP: 00007f49b45d20a0 R08: 0000000000000000 R09: 0000000000000000 [ 121.002955][ T4759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.012297][ T4759] R13: 000000000000000b R14: 00007f49b54defa0 R15: 00007fff34f7b818 [ 121.044007][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.060422][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.109812][ T4762] device syzkaller0 entered promiscuous mode [ 121.143808][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.153535][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.163517][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.172477][ T386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.057135][ T4883] device syzkaller0 entered promiscuous mode [ 127.131438][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.147842][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.914868][ T23] audit: type=1400 audit(1719292774.780:137): avc: denied { create } for pid=5108 comm="syz.2.1618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 128.657590][ T23] audit: type=1400 audit(1719292775.530:138): avc: denied { create } for pid=5131 comm="syz.3.1626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.621812][ T5219] FAULT_INJECTION: forcing a failure. [ 130.621812][ T5219] name failslab, interval 1, probability 0, space 0, times 0 [ 130.670831][ T5219] CPU: 1 PID: 5219 Comm: syz.3.1660 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 130.682526][ T5219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 130.694456][ T5219] Call Trace: [ 130.699129][ T5219] dump_stack+0x1d8/0x241 [ 130.704755][ T5219] ? panic+0x89d/0x89d [ 130.709183][ T5219] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 130.716113][ T5219] should_fail+0x71f/0x880 [ 130.721052][ T5219] ? setup_fault_attr+0x3d0/0x3d0 [ 130.728769][ T5219] ? up_write+0xa6/0x270 [ 130.733111][ T5219] ? percpu_counter_add_batch+0x14d/0x170 [ 130.738837][ T5219] ? copy_mm+0x75e/0x10d0 [ 130.743088][ T5219] should_failslab+0x5/0x20 [ 130.747600][ T5219] kmem_cache_alloc+0x28/0x250 [ 130.754124][ T5219] copy_mm+0x75e/0x10d0 [ 130.759009][ T5219] ? copy_signal+0x5d0/0x5d0 [ 130.764781][ T5219] ? __init_rwsem+0xd6/0x210 [ 130.770133][ T5219] ? copy_signal+0x4b3/0x5d0 [ 130.774722][ T5219] copy_process+0x1291/0x3230 [ 130.780780][ T5219] ? proc_fail_nth_write+0x20b/0x290 [ 130.787364][ T5219] ? make_kuid+0x700/0x700 [ 130.792341][ T5219] ? fork_idle+0x290/0x290 [ 130.797104][ T5219] ? memset+0x1f/0x40 [ 130.801729][ T5219] ? fsnotify+0x1280/0x1340 [ 130.806159][ T5219] ? __kernel_write+0x350/0x350 [ 130.811888][ T5219] _do_fork+0x197/0x900 [ 130.817773][ T5219] ? debug_smp_processor_id+0x20/0x20 [ 130.825091][ T5219] ? __fsnotify_parent+0x310/0x310 [ 130.831582][ T5219] ? copy_process+0x3230/0x3230 [ 130.837287][ T5219] ? __sb_end_write+0xc4/0x120 [ 130.843861][ T5219] __x64_sys_clone+0x26b/0x2c0 [ 130.850958][ T5219] ? fput_many+0x15e/0x1b0 [ 130.856572][ T5219] ? __ia32_sys_vfork+0x110/0x110 [ 130.862000][ T5219] ? __do_page_fault+0x725/0xbb0 [ 130.868770][ T5219] do_syscall_64+0xca/0x1c0 [ 130.874857][ T5219] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 130.882922][ T5219] RIP: 0033:0x7f49b5350d39 [ 130.887904][ T5219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.914839][ T5219] RSP: 002b:00007f49b45d1ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 130.924192][ T5219] RAX: ffffffffffffffda RBX: 00007f49b54defa0 RCX: 00007f49b5350d39 [ 130.933596][ T5219] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000011 [ 130.945053][ T5219] RBP: 00007f49b45d20a0 R08: 0000000000000000 R09: 0000000000000000 [ 130.954016][ T5219] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 130.965349][ T5219] R13: 000000000000000b R14: 00007f49b54defa0 R15: 00007fff34f7b818 [ 133.302222][ T5366] syz.0.1712[5366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.302608][ T5366] syz.0.1712[5366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.209887][ T5458] device bridge_slave_1 left promiscuous mode [ 134.231529][ T5458] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.244483][ T23] audit: type=1400 audit(1719292781.110:139): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=867 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.275507][ T5458] device bridge_slave_0 left promiscuous mode [ 134.279431][ T23] audit: type=1400 audit(1719292781.110:140): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=867 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.283983][ T5458] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.650399][ T23] audit: type=1400 audit(1719292786.520:141): avc: denied { create } for pid=5849 comm="syz.2.1874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 140.378455][ T23] audit: type=1400 audit(1719292787.250:142): avc: denied { create } for pid=5893 comm="syz.1.1890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 142.548734][ T23] audit: type=1400 audit(1719292789.420:143): avc: denied { tracepoint } for pid=6019 comm="syz.0.1941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 143.917770][ T6095] Â: renamed from pim6reg1 [ 144.866091][ T6157] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 145.892686][ T6218] device syzkaller0 entered promiscuous mode [ 146.179462][ T6215] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.189359][ T6215] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.202542][ T6215] device bridge_slave_0 entered promiscuous mode [ 146.214755][ T6239] syz.1.2021[6239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.215591][ T6239] syz.1.2021[6239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.228870][ T6215] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.255013][ T6215] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.272530][ T6249] syz.1.2021[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.272588][ T6249] syz.1.2021[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.272940][ T6215] device bridge_slave_1 entered promiscuous mode [ 146.314118][ T6249] syz.1.2021[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.314179][ T6249] syz.1.2021[6249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.400438][ T6215] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.423726][ T6215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.433577][ T6215] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.443541][ T6215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.481684][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.491337][ T595] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.550506][ T595] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.586733][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.608354][ T595] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.615506][ T595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.635240][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.646445][ T595] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.653415][ T595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.790065][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.188468][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.202083][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.220249][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.252707][ T6280] sock: process `syz.4.2034' is using obsolete setsockopt SO_BSDCOMPAT [ 147.263683][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.278709][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.359759][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.380362][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.752503][ T23] audit: type=1400 audit(1719292794.620:144): avc: denied { mounton } for pid=6215 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=11515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 151.370800][ T23] audit: type=1400 audit(1719292798.240:145): avc: denied { create } for pid=6488 comm="syz.1.2113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 152.044607][ T23] audit: type=1400 audit(1719292798.830:146): avc: denied { create } for pid=6510 comm="syz.0.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 154.339118][ T6609] syz.1.2157[6609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.377830][ T6609] syz.1.2157[6609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.875368][ T6820] syz.1.2237[6820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.941194][ T6820] syz.1.2237[6820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.951032][ T6894] syz.4.2270[6894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.987401][ T6894] syz.4.2270[6894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.292854][ T6978] syz.0.2300[6978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.326006][ T6978] syz.0.2300[6978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.813813][ T7086] device syzkaller0 entered promiscuous mode [ 163.890389][ T7155] device syzkaller0 entered promiscuous mode [ 164.242816][ T7191] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 164.249420][ T7194] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 164.483792][ T7207] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.493862][ T7207] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.660781][ T7209] device syzkaller0 entered promiscuous mode [ 164.685771][ T7207] device bridge_slave_1 left promiscuous mode [ 164.693257][ T7207] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.715498][ T7207] device bridge_slave_0 left promiscuous mode [ 164.724047][ T7207] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.979743][ T7240] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 165.908900][ T7262] device syzkaller0 entered promiscuous mode [ 167.365008][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.390255][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.408865][ T7343] device bridge_slave_0 entered promiscuous mode [ 167.436932][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.454918][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.475643][ T7343] device bridge_slave_1 entered promiscuous mode [ 168.148012][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.175810][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.208406][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.218398][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.230442][ T1759] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.240084][ T1759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.256597][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.275584][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.295604][ T1759] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.303498][ T1759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.346208][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.356682][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.420086][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.572127][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.618186][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.672660][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.695619][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.715678][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.732264][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.196639][ T7484] ------------[ cut here ]------------ [ 170.203747][ T7484] perf buffer not large enough [ 170.203852][ T7484] WARNING: CPU: 0 PID: 7484 at kernel/trace/trace_event_perf.c:403 perf_trace_buf_alloc+0x229/0x2f0 [ 170.224839][ T7484] Modules linked in: [ 170.230031][ T7484] CPU: 0 PID: 7484 Comm: syz.3.2489 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 170.244125][ T7484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 170.257838][ T7484] RIP: 0010:perf_trace_buf_alloc+0x229/0x2f0 [ 170.265219][ T7484] Code: 48 89 e8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 aa 11 fa ff c6 05 ec 6d df 04 01 48 c7 c7 c0 44 e0 84 e8 c7 c5 d0 ff <0f> 0b 31 ed eb d0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 2e fe ff ff [ 170.290928][ T7484] RSP: 0018:ffff8881d98bf5e0 EFLAGS: 00010246 [ 170.297260][ T7484] RAX: e4a8c09a48c9a000 RBX: ffff8881d98bf6a0 RCX: 0000000000040000 [ 170.309373][ T7484] RDX: ffffc9000194a000 RSI: 0000000000023919 RDI: 000000000002391a [ 170.318502][ T7484] RBP: ffff8881d98bf710 R08: ffffffff814d4a22 R09: fffffbfff0dd7a0c [ 170.327136][ T7484] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000001024 [ 170.337403][ T7484] R13: ffffffff85f85a20 R14: ffff8881d98bf680 R15: dffffc0000000000 [ 170.347126][ T7484] FS: 00007f49b45d26c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 170.358397][ T7484] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.370947][ T7484] CR2: 0000001b2c615ff8 CR3: 00000001ef017000 CR4: 00000000003406b0 [ 170.380038][ T7484] DR0: 0000000020000240 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.391393][ T7484] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 170.401357][ T7484] Call Trace: [ 170.404746][ T7484] ? __warn+0x162/0x250 [ 170.409732][ T7484] ? report_bug+0x3a1/0x4e0 [ 170.415334][ T7484] ? perf_trace_buf_alloc+0x229/0x2f0 [ 170.422658][ T7484] ? perf_trace_buf_alloc+0x229/0x2f0 [ 170.428983][ T7484] ? do_invalid_op+0x6e/0x110 [ 170.434292][ T7484] ? invalid_op+0x1e/0x30 [ 170.438543][ T7484] ? vprintk_emit+0x192/0x3f0 [ 170.444431][ T7484] ? perf_trace_buf_alloc+0x229/0x2f0 [ 170.451374][ T7484] perf_trace_inodepath+0x204/0x4f0 [ 170.456554][ T7484] ? trace_event_raw_event_inodepath+0x340/0x340 [ 170.463039][ T7484] ? __sanitizer_cov_trace_pc+0x45/0x50 [ 170.471080][ T7484] ? mangle_path+0x217/0x240 [ 170.476132][ T7484] success_walk_trace+0x33f/0x3d0 [ 170.481060][ T7484] ? trace_event_raw_event_inodepath+0x340/0x340 [ 170.487306][ T7484] ? __nd_alloc_stack+0x110/0x110 [ 170.492435][ T7484] ? complete_walk+0x103/0x240 [ 170.498629][ T7484] complete_walk+0x10b/0x240 [ 170.504920][ T7484] path_lookupat+0x296/0x3f0 [ 170.511821][ T7484] do_o_path+0x91/0x230 [ 170.517991][ T7484] ? do_tmpfile+0x400/0x400 [ 170.525152][ T7484] ? path_openat+0x173/0x34b0 [ 170.530730][ T7484] ? path_openat+0x2eb3/0x34b0 [ 170.536914][ T7484] path_openat+0x2ec5/0x34b0 [ 170.541871][ T7484] ? apic_timer_interrupt+0xa/0x20 [ 170.548456][ T7484] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 170.555373][ T7484] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 170.563487][ T7484] ? do_filp_open+0x450/0x450 [ 170.569128][ T7484] ? __kasan_kmalloc+0x1d9/0x210 [ 170.574259][ T7484] ? do_syscall_64+0xca/0x1c0 [ 170.579880][ T7484] ? __kasan_kmalloc+0x171/0x210 [ 170.586448][ T7484] ? getname_flags+0x277/0x4e0 [ 170.593216][ T7484] ? do_sys_open+0x357/0x810 [ 170.599315][ T7484] ? do_syscall_64+0xca/0x1c0 [ 170.604496][ T7484] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 170.612162][ T7484] do_filp_open+0x20b/0x450 [ 170.618158][ T7484] ? vfs_tmpfile+0x2c0/0x2c0 [ 170.624069][ T7484] ? _raw_spin_unlock+0x49/0x60 [ 170.630515][ T7484] ? __alloc_fd+0x4c1/0x560 [ 170.636817][ T7484] do_sys_open+0x39c/0x810 [ 170.643581][ T7484] ? check_preemption_disabled+0x153/0x320 [ 170.651275][ T7484] ? file_open_root+0x490/0x490 [ 170.656679][ T7484] ? __x64_sys_openat+0x86/0xb0 [ 170.661929][ T7484] do_syscall_64+0xca/0x1c0 [ 170.666484][ T7484] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 170.673201][ T7484] RIP: 0033:0x7f49b5350d39 [ 170.678023][ T7484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.703872][ T7484] RSP: 002b:00007f49b45d2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 170.712864][ T7484] RAX: ffffffffffffffda RBX: 00007f49b54defa0 RCX: 00007f49b5350d39 [ 170.722401][ T7484] RDX: 0000000000200002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 170.731978][ T7484] RBP: 00007f49b53d1766 R08: 0000000000000000 R09: 0000000000000000 [ 170.741275][ T7484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 170.751060][ T7484] R13: 000000000000000b R14: 00007f49b54defa0 R15: 00007fff34f7b818 [ 170.760774][ T7484] ---[ end trace c466585b3d02cd58 ]--- [ 171.669468][ T7550] IPv6: : Disabled Multicast RS [ 173.348980][ T7625] device syzkaller0 entered promiscuous mode [ 175.672694][ T7770] IPv6: : Disabled Multicast RS [ 178.584201][ T7888] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.593455][ T7888] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.626809][ T7886] device pim6reg1 entered promiscuous mode [ 178.643748][ T7888] device bridge_slave_1 left promiscuous mode [ 178.650185][ T7888] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.657967][ T7888] device bridge_slave_0 left promiscuous mode [ 178.665259][ T7888] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.946307][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.956047][ T7872] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.965301][ T7872] device bridge_slave_0 entered promiscuous mode [ 178.993314][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.003806][ T7872] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.013442][ T7872] device bridge_slave_1 entered promiscuous mode [ 179.349238][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.356205][ T7872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.364421][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.371536][ T7872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.445900][ T589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.459636][ T589] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.468105][ T589] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.502340][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.515644][ T595] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.522618][ T595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.571586][ T595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.597599][ T595] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.605470][ T595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.688956][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.701564][ T601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.060892][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.073232][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.082887][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.093096][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.360856][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.369732][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.513977][ T7943] device syzkaller0 entered promiscuous mode [ 180.521503][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.530485][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.540560][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.549461][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.791358][ T7985] device syzkaller0 entered promiscuous mode [ 185.716767][ T8141] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.726269][ T8141] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.758659][ T8134] sock: sock_set_timeout: `syz.0.2720' (pid 8134) tries to set negative timeout [ 185.759541][ T8141] device bridge_slave_1 left promiscuous mode [ 185.795702][ T8141] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.825171][ T8141] device bridge_slave_0 left promiscuous mode [ 185.885100][ T8141] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.037935][ T8527] syz.1.2856[8527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.038041][ T8527] syz.1.2856[8527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.504164][ T8805] IPv6: …: Disabled Multicast RS [ 200.825256][ T8869] device pim6reg1 entered promiscuous mode [ 201.371640][ T8891] device wg2 entered promiscuous mode [ 202.680715][ T8965] device wg2 entered promiscuous mode [ 203.679588][ T9014] device wg2 left promiscuous mode [ 203.705406][ T9014] device wg2 entered promiscuous mode [ 204.210180][ T9034] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 204.974860][ T9075] syz.3.3047[9075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.974969][ T9075] syz.3.3047[9075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.254663][ T9093] device wg2 left promiscuous mode [ 210.259660][ T23] audit: type=1400 audit(1719292857.130:147): avc: denied { setattr } for pid=9358 comm="syz.1.3139" path="pipe:[43277]" dev="pipefs" ino=43277 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 211.838101][ T9406] device syzkaller0 entered promiscuous mode [ 216.784408][ T9624] FAULT_INJECTION: forcing a failure. [ 216.784408][ T9624] name failslab, interval 1, probability 0, space 0, times 0 [ 216.906177][ T9624] CPU: 1 PID: 9624 Comm: syz.3.3220 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 216.919813][ T9624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 216.931256][ T9624] Call Trace: [ 216.935160][ T9624] dump_stack+0x1d8/0x241 [ 216.939693][ T9624] ? panic+0x89d/0x89d [ 216.945690][ T9624] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 216.953086][ T9624] should_fail+0x71f/0x880 [ 216.957500][ T9624] ? setup_fault_attr+0x3d0/0x3d0 [ 216.963876][ T9624] ? memset+0x1f/0x40 [ 216.968334][ T9624] ? copy_mm+0x75e/0x10d0 [ 216.973593][ T9624] should_failslab+0x5/0x20 [ 216.979468][ T9624] kmem_cache_alloc+0x28/0x250 [ 216.984464][ T9624] copy_mm+0x75e/0x10d0 [ 216.989130][ T9624] ? copy_signal+0x5d0/0x5d0 [ 216.994623][ T9624] ? __init_rwsem+0xd6/0x210 [ 216.999257][ T9624] ? copy_signal+0x4b3/0x5d0 [ 217.005279][ T9624] copy_process+0x1291/0x3230 [ 217.011776][ T9624] ? proc_fail_nth_write+0x20b/0x290 [ 217.017749][ T9624] ? fork_idle+0x290/0x290 [ 217.022766][ T9624] ? memset+0x1f/0x40 [ 217.027639][ T9624] ? fsnotify+0x1280/0x1340 [ 217.032235][ T9624] ? __kernel_write+0x350/0x350 [ 217.037532][ T9624] _do_fork+0x197/0x900 [ 217.043388][ T9624] ? debug_smp_processor_id+0x20/0x20 [ 217.049413][ T9624] ? __fsnotify_parent+0x310/0x310 [ 217.055292][ T9624] ? copy_process+0x3230/0x3230 [ 217.060414][ T9624] ? __sb_end_write+0xc4/0x120 [ 217.066555][ T9624] __x64_sys_clone+0x26b/0x2c0 [ 217.072411][ T9624] ? fput_many+0x15e/0x1b0 [ 217.077011][ T9624] ? __ia32_sys_vfork+0x110/0x110 [ 217.083269][ T9624] ? __do_page_fault+0x725/0xbb0 [ 217.090083][ T9624] do_syscall_64+0xca/0x1c0 [ 217.094427][ T9624] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 217.101599][ T9624] RIP: 0033:0x7f19823d6d39 [ 217.106580][ T9624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.128663][ T9624] RSP: 002b:00007f1981657ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 217.137513][ T9624] RAX: ffffffffffffffda RBX: 00007f1982564fa0 RCX: 00007f19823d6d39 [ 217.145818][ T9624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000001f000000 [ 217.154771][ T9624] RBP: 00007f19816580a0 R08: 0000000000000000 R09: 0000000000000000 [ 217.163339][ T9624] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 217.172144][ T9624] R13: 000000000000000b R14: 00007f1982564fa0 R15: 00007ffc666989c8 [ 217.914397][ T9661] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3584 (only 8 groups) [ 224.569600][ T9937] device syzkaller0 entered promiscuous mode [ 233.514857][ C0] ================================================================== [ 233.523514][ C0] BUG: KASAN: use-after-free in enqueue_timer+0xb7/0x300 [ 233.530904][ C0] Write of size 8 at addr ffff8881da22b1c8 by task syz.1.3420/10308 [ 233.539394][ C0] [ 233.541831][ C0] CPU: 0 PID: 10308 Comm: syz.1.3420 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 233.554509][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 233.565353][ C0] Call Trace: [ 233.568565][ C0] [ 233.571281][ C0] dump_stack+0x1d8/0x241 [ 233.575603][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 233.581516][ C0] ? printk+0xd1/0x111 [ 233.585530][ C0] ? enqueue_timer+0xb7/0x300 [ 233.590533][ C0] ? wake_up_klogd+0xb2/0xf0 [ 233.596932][ C0] ? enqueue_timer+0xb7/0x300 [ 233.601812][ C0] print_address_description+0x8c/0x600 [ 233.608058][ C0] ? panic+0x89d/0x89d [ 233.613173][ C0] ? rcu_irq_exit+0x104/0x250 [ 233.617877][ C0] ? enqueue_timer+0xb7/0x300 [ 233.622694][ C0] __kasan_report+0xf3/0x120 [ 233.627323][ C0] ? enqueue_timer+0xb7/0x300 [ 233.632081][ C0] kasan_report+0x30/0x60 [ 233.636676][ C0] enqueue_timer+0xb7/0x300 [ 233.642363][ C0] internal_add_timer+0x240/0x430 [ 233.647843][ C0] __mod_timer+0x6f1/0x13e0 [ 233.653128][ C0] ? mod_timer_pending+0x20/0x20 [ 233.659481][ C0] ? round_jiffies+0x99/0xb0 [ 233.665112][ C0] ? can_stat_update+0xb15/0xbb0 [ 233.671176][ C0] ? asan.module_dtor+0x20/0x20 [ 233.676653][ C0] call_timer_fn+0x36/0x390 [ 233.682139][ C0] ? asan.module_dtor+0x20/0x20 [ 233.688227][ C0] __run_timers+0x879/0xbe0 [ 233.693527][ C0] ? enqueue_timer+0x300/0x300 [ 233.698344][ C0] ? check_preemption_disabled+0x9f/0x320 [ 233.703833][ C0] ? debug_smp_processor_id+0x20/0x20 [ 233.709213][ C0] ? lapic_next_event+0x5b/0x70 [ 233.714016][ C0] run_timer_softirq+0x63/0xf0 [ 233.718868][ C0] __do_softirq+0x23b/0x6b7 [ 233.723880][ C0] irq_exit+0x195/0x1c0 [ 233.727920][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 233.733772][ C0] apic_timer_interrupt+0xf/0x20 [ 233.738960][ C0] [ 233.742205][ C0] RIP: 0010:memset_erms+0xb/0x10 [ 233.747104][ C0] Code: 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 aa <4c> 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 01 01 [ 233.768217][ C0] RSP: 0018:ffff8881d38974f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 233.777320][ C0] RAX: ffffffff813a05cc RBX: 0000000000001000 RCX: 0000000000000000 [ 233.787235][ C0] RDX: 0000000000001000 RSI: 00000000000000cc RDI: ffffffffa0099000 [ 233.795430][ C0] RBP: 0000000000001000 R08: dffffc0000000000 R09: ffffffffa0098000 [ 233.804314][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 233.812350][ C0] R13: 0000000000000001 R14: ffffffffa0098000 R15: 0000000000000fff [ 233.820442][ C0] ? bpf_int_jit_compile+0x8c1c/0x8c40 [ 233.827387][ C0] jit_fill_hole+0x1c/0x20 [ 233.831735][ C0] bpf_jit_binary_alloc+0xbe/0x1a0 [ 233.836680][ C0] ? bpf_int_jit_compile+0x8c40/0x8c40 [ 233.842137][ C0] bpf_int_jit_compile+0x8169/0x8c40 [ 233.847352][ C0] ? selinux_bpf_prog_alloc+0x4d/0x140 [ 233.852739][ C0] ? security_bpf_prog_alloc+0x5d/0x90 [ 233.858827][ C0] ? asan.module_dtor+0x20/0x20 [ 233.864478][ C0] ? apic_timer_interrupt+0xa/0x20 [ 233.870639][ C0] ? bpf_prog_select_runtime+0x500/0x900 [ 233.876888][ C0] bpf_prog_select_runtime+0x654/0x900 [ 233.882147][ C0] ? __se_sys_bpf+0x815d/0xbcb0 [ 233.886928][ C0] __se_sys_bpf+0x8193/0xbcb0 [ 233.891695][ C0] ? do_futex+0x19f0/0x19f0 [ 233.896222][ C0] ? __x64_sys_bpf+0x80/0x80 [ 233.900633][ C0] ? do_futex+0x13c1/0x19f0 [ 233.905661][ C0] ? perf_install_in_context+0x5cc/0x6d0 [ 233.911405][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 233.916507][ C0] ? __alloc_fd+0x4c1/0x560 [ 233.921108][ C0] ? preempt_count_add+0x8f/0x180 [ 233.926142][ C0] ? __fd_install+0x119/0x230 [ 233.930961][ C0] ? apic_timer_interrupt+0xa/0x20 [ 233.936461][ C0] ? __se_sys_futex+0x2f7/0x470 [ 233.941297][ C0] ? check_preemption_disabled+0x153/0x320 [ 233.947722][ C0] ? __sanitizer_cov_trace_switch+0xb8/0xc0 [ 233.954186][ C0] ? debug_smp_processor_id+0x20/0x20 [ 233.959878][ C0] ? __se_sys_futex+0x355/0x470 [ 233.965285][ C0] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 233.971607][ C0] do_syscall_64+0xca/0x1c0 [ 233.976170][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 233.982153][ C0] RIP: 0033:0x7f9098f28d39 [ 233.986394][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.008660][ C0] RSP: 002b:00007f90981aa048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.017252][ C0] RAX: ffffffffffffffda RBX: 00007f90990b6fa0 RCX: 00007f9098f28d39 [ 234.025706][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 234.033824][ C0] RBP: 00007f9098fa9766 R08: 0000000000000000 R09: 0000000000000000 [ 234.041767][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 234.050189][ C0] R13: 000000000000000b R14: 00007f90990b6fa0 R15: 00007ffd639bc348 [ 234.058185][ C0] [ 234.060345][ C0] Allocated by task 348: [ 234.064607][ C0] __kasan_kmalloc+0x171/0x210 [ 234.069191][ C0] kmem_cache_alloc+0xd9/0x250 [ 234.073800][ C0] getname_flags+0xb8/0x4e0 [ 234.078173][ C0] user_path_at_empty+0x28/0x50 [ 234.082823][ C0] vfs_statx+0x115/0x210 [ 234.086899][ C0] __se_sys_newfstatat+0xce/0x770 [ 234.091954][ C0] do_syscall_64+0xca/0x1c0 [ 234.096537][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 234.102517][ C0] [ 234.104683][ C0] Freed by task 348: [ 234.108433][ C0] __kasan_slab_free+0x1b5/0x270 [ 234.113385][ C0] kmem_cache_free+0x10b/0x2c0 [ 234.117970][ C0] filename_lookup+0x50e/0x6e0 [ 234.122566][ C0] vfs_statx+0x115/0x210 [ 234.126648][ C0] __se_sys_newfstatat+0xce/0x770 [ 234.131508][ C0] do_syscall_64+0xca/0x1c0 [ 234.135857][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 234.141657][ C0] [ 234.144049][ C0] The buggy address belongs to the object at ffff8881da22a200 [ 234.144049][ C0] which belongs to the cache names_cache of size 4096 [ 234.158172][ C0] The buggy address is located 4040 bytes inside of [ 234.158172][ C0] 4096-byte region [ffff8881da22a200, ffff8881da22b200) [ 234.172658][ C0] The buggy address belongs to the page: [ 234.178839][ C0] page:ffffea0007688a00 refcount:1 mapcount:0 mapping:ffff8881f5d04780 index:0x0 compound_mapcount: 0 [ 234.190081][ C0] flags: 0x8000000000010200(slab|head) [ 234.195423][ C0] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5d04780 [ 234.204486][ C0] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 234.213519][ C0] page dumped because: kasan: bad access detected [ 234.221427][ C0] page_owner tracks the page as allocated [ 234.227152][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 234.245720][ C0] prep_new_page+0x18f/0x370 [ 234.251561][ C0] get_page_from_freelist+0x2d13/0x2d90 [ 234.257857][ C0] __alloc_pages_nodemask+0x393/0x840 [ 234.263100][ C0] alloc_slab_page+0x39/0x3c0 [ 234.268203][ C0] new_slab+0x97/0x440 [ 234.272408][ C0] ___slab_alloc+0x2fe/0x490 [ 234.277609][ C0] __slab_alloc+0x62/0xa0 [ 234.282264][ C0] kmem_cache_alloc+0x109/0x250 [ 234.288204][ C0] getname_flags+0xb8/0x4e0 [ 234.292482][ C0] user_path_at_empty+0x28/0x50 [ 234.297178][ C0] vfs_statx+0x115/0x210 [ 234.301696][ C0] __se_sys_newfstatat+0xce/0x770 [ 234.306564][ C0] do_syscall_64+0xca/0x1c0 [ 234.310981][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 234.317585][ C0] page last free stack trace: [ 234.322254][ C0] __free_pages_ok+0x847/0x950 [ 234.326959][ C0] __free_pages+0x91/0x140 [ 234.332503][ C0] device_release+0x6b/0x190 [ 234.336925][ C0] kobject_put+0x1e6/0x2f0 [ 234.341174][ C0] netdev_run_todo+0xc44/0xdf0 [ 234.345860][ C0] tun_chr_close+0xc1/0x130 [ 234.350320][ C0] __fput+0x262/0x680 [ 234.354191][ C0] task_work_run+0x140/0x170 [ 234.358618][ C0] do_exit+0xcaf/0x2bc0 [ 234.363079][ C0] do_group_exit+0x138/0x300 [ 234.367519][ C0] get_signal+0xdb1/0x1440 [ 234.371881][ C0] do_signal+0xb0/0x11f0 [ 234.375942][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 234.381695][ C0] prepare_exit_to_usermode+0x199/0x200 [ 234.387255][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 234.393148][ C0] [ 234.395318][ C0] Memory state around the buggy address: [ 234.401259][ C0] ffff8881da22b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.410399][ C0] ffff8881da22b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.418279][ C0] >ffff8881da22b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.427061][ C0] ^ [ 234.435447][ C0] ffff8881da22b200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 234.443406][ C0] ffff8881da22b280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 234.452449][ C0] ================================================================== [ 234.462931][ C0] Disabling lock debugging due to kernel taint [ 234.477603][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 234.487594][ C0] #PF: supervisor instruction fetch in kernel mode [ 234.499156][ C0] #PF: error_code(0x0010) - not-present page [ 234.504966][ C0] PGD 0 P4D 0 [ 234.508382][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 234.514287][ C0] CPU: 0 PID: 10 Comm: ksoftirqd/0 Tainted: G B W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 234.527230][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 234.538665][ C0] RIP: 0010:0x0 [ 234.542953][ C0] Code: Bad RIP value. [ 234.547731][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 234.555723][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881f5dc8000 [ 234.564603][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881da22b1c0 [ 234.574835][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154d3ee R09: 0000000000000003 [ 234.584365][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffe578 [ 234.593635][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881da22b1c0 [ 234.603598][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 234.613054][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.621452][ C0] CR2: ffffffffffffffd6 CR3: 00000001ed683000 CR4: 00000000003406b0 [ 234.634252][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.642317][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 234.651363][ C0] Call Trace: [ 234.654929][ C0] ? __die+0xb4/0x100 [ 234.659746][ C0] ? no_context+0xbda/0xe50 [ 234.664229][ C0] ? enqueue_timer+0x165/0x300 [ 234.669174][ C0] ? is_prefetch+0x4b0/0x4b0 [ 234.673573][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 234.679481][ C0] ? __do_page_fault+0xa7d/0xbb0 [ 234.684852][ C0] ? __bad_area_nosemaphore+0xc0/0x460 [ 234.690269][ C0] ? page_fault+0x2f/0x40 [ 234.694442][ C0] ? __run_timers+0x84e/0xbe0 [ 234.700590][ C0] ? call_timer_fn+0x2a/0x390 [ 234.706491][ C0] call_timer_fn+0x36/0x390 [ 234.711825][ C0] __run_timers+0x879/0xbe0 [ 234.716662][ C0] ? enqueue_timer+0x300/0x300 [ 234.723062][ C0] ? check_preemption_disabled+0x9f/0x320 [ 234.728879][ C0] ? debug_smp_processor_id+0x20/0x20 [ 234.734688][ C0] run_timer_softirq+0x63/0xf0 [ 234.740556][ C0] __do_softirq+0x23b/0x6b7 [ 234.745820][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 234.750983][ C0] run_ksoftirqd+0x1f/0x30 [ 234.755335][ C0] smpboot_thread_fn+0x545/0x930 [ 234.760267][ C0] ? cpu_report_death+0x180/0x180 [ 234.765341][ C0] ? schedule+0x143/0x1d0 [ 234.770174][ C0] ? __kthread_parkme+0x177/0x1b0 [ 234.775200][ C0] kthread+0x2da/0x360 [ 234.779191][ C0] ? cpu_report_death+0x180/0x180 [ 234.784215][ C0] ? kthread_blkcg+0xd0/0xd0 [ 234.788755][ C0] ret_from_fork+0x1f/0x30 [ 234.793972][ C0] Modules linked in: [ 234.797700][ C0] CR2: 0000000000000000 [ 234.802107][ C0] ---[ end trace c466585b3d02cd59 ]--- [ 234.807764][ C0] RIP: 0010:0x0 [ 234.811044][ C0] Code: Bad RIP value. [ 234.815904][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 234.822244][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881f5dc8000 [ 234.830906][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881da22b1c0 [ 234.839546][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154d3ee R09: 0000000000000003 [ 234.849742][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffe578 [ 234.858561][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881da22b1c0 [ 234.866540][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 234.878142][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.886044][ C0] CR2: ffffffffffffffd6 CR3: 00000001ed683000 CR4: 00000000003406b0 [ 234.894827][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.904749][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 234.912818][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 234.920209][ C0] Kernel Offset: disabled [ 234.925075][ C0] Rebooting in 86400 seconds..