last executing test programs: 18.573010268s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006c0000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 18.539989703s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b28020000000000004001000004000000000000000000"], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 15.279832992s ago: executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0xe6, 0x30, &(0x7f00000000c0)="f36e18c4edad15d81dae58850d72c1590986b33ba88666d8ac896dea75c0e5ff5b5ad7014dea100ec571c6a8872acc1175a1f9cc2efdc186d99ac68c0f54b491248744ff8fd8fcc539bb06584a02b23c6435f9a884f7223707cc2add70d5da4776c8f9a3cf4ac125184a083fedaa271ec2aa0ae6d926eefdcdefa878e2b281f9269b273fd89ca81bb4984b594031ad522dadb52f8668426ccfe47bfb2ef50df0aa6c186818e044645c97e28594248776975f3db0cc34c9dca97da868104c703ef0a586cfa9b194939a7da01d8acf941c33aa4babb9cb1fc569a761281a6c0ebf69af641681ba", &(0x7f00000001c0)=""/48, 0x0, 0x0, 0xd6, 0x5f, &(0x7f0000000200)="c526bea43d33a706ac8f0c39216efae50245e816947418fca57f3e77a8ce5756ac75caf006b0a2905c19ce72cd8bde7a8d5145775f0c73e2af9a8e38e75977c646fc3ef7e58fb8a79865f60c21d822b7bc0c14f057dbfea13b6799de7c3d9e5a779de74187aa1acf57482292d03d4fa4da1e773d25c2e5b883f5ac6a1a48a5b42aeb22a6884d39f0e90501ed73dedb6dc1d3c9bf0741a06b1dbbd453b4b3110ef1b06964ed2bbd42ff136b8593113a76801b17ad6c6f9871ba1fc64782c2597903e54cb0d6542910ba35b65c18882c9306dfb177e9e3", &(0x7f0000000300)="9df2329be98a63a765fd1f1e43fa9a74e6aa2499e61bd4c790717f8b61341052fb37cb443e82b05e8488560db2ec4433a6961849a378b498ab1a092a1be318e5a24401c2276dbd36bfdd26091f65b086dfe76c173b595772ac9ff5bb45c55f", 0x0, 0x0, 0xa25f}, 0x50) r3 = perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x80, 0xe2, 0x4, 0x4e, 0x3f, 0x0, 0x4, 0x80000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x80000001}, 0x410, 0x2, 0x26d40fc9, 0x9, 0x3, 0xfffffffa, 0x1, 0x0, 0x9, 0x0, 0x4}, r0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x401) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x9, 0x2e, 0x3, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0], 0x0, 0x12, &(0x7f0000000780)=[{}], 0x8, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x65, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a80)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)='%ps \x00'}, 0x20) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00', 0x0, 0x18, r0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000bc0)={{r3, 0xffffffffffffffff}, &(0x7f0000000b40), &(0x7f0000000b80)=r2}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c00)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000cc0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000c40), &(0x7f0000000c80)=r2}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@bloom_filter={0x1e, 0x9, 0x0, 0xfffffffb, 0x2, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3, 0x2}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x8, 0x18, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_val={0x18, 0x4, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0xa, 0x6, 0x5, 0xfffffffffffffff0}, @tail_call, @call={0x85, 0x0, 0x0, 0x21}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000640)='GPL\x00', 0x2b6b, 0x0, 0x0, 0x41000, 0x0, '\x00', r7, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x4, 0xd, 0x0, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000000d80)=[r8, 0xffffffffffffffff, 0x1, r9, r10, r11, 0x1, r12, r13, 0xffffffffffffffff], 0x0, 0x10, 0x7}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000fc0)={r8, &(0x7f0000000e80)="c06d2e7bd27deab89543cfc54603211f91e0cf58d24a02969ae6a2cae24bf78a003e824803c9373ab029fc6b48a50574eb8beb1093590138b669bc3870f6e865a671d3adee55e4d3ea1c43ddb85a33c419a903831c", &(0x7f0000000f00)=""/170}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001000)={0x0, r14}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001040)={r6}, 0x4) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r2, 0xe0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000011c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000001200)=[0x0, 0x0], &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x66, &(0x7f0000001280)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000012c0), &(0x7f0000001300), 0x8, 0x2d, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) r17 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}, {0x0, [0x2e, 0x61, 0x0, 0x30, 0x61, 0x61, 0x2e]}}, &(0x7f0000001500)=""/225, 0x39, 0xe1, 0x1, 0x2}, 0x20) r18 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000016c0)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x9, 0xb, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x98}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r12}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0xd5}]}, &(0x7f0000001140)='GPL\x00', 0x570c, 0xa, &(0x7f0000001180)=""/10, 0x41100, 0x46, '\x00', r16, 0x11, r17, 0x8, &(0x7f0000001640)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x5, 0x4, 0x5, 0xffffffff}, 0x10, 0xffffffffffffffff, r18, 0x0, &(0x7f0000001700)=[r5, r12]}, 0x90) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001840)=@o_path={&(0x7f0000001800)='./file0\x00', 0x0, 0x10, r12}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001880)={0x1b, 0x0, 0x0, 0x96d4, 0x0, r19, 0x7f, '\x00', r16, r17, 0x1, 0x1, 0x3}, 0x48) openat$cgroup_ro(r15, &(0x7f0000001900)='pids.events\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x9, [@struct={0xe, 0x4, 0x0, 0x4, 0x1, 0x1a7, [{0x0, 0x0, 0x8}, {0x8, 0x2, 0x80}, {0xa, 0x3, 0x1}, {0x5, 0x3, 0x80}]}, @union={0xb, 0x4, 0x0, 0x5, 0x1, 0x10000, [{0x9, 0x4, 0x1000}, {0x0, 0x0, 0x1}, {0xd, 0x2, 0x3911e624}, {0xb, 0x1, 0xffff9791}]}]}, {0x0, [0x2e, 0x2e, 0x0, 0x6f, 0x30, 0x30, 0x2e]}}, &(0x7f0000001a00)=""/71, 0x99, 0x47, 0x1, 0x1f}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e40)={0xffffffffffffffff, 0x0, 0x6d, 0xca, &(0x7f0000001b00)="a95073c4332463fe48d8d56f70ee818a4895b34afb59718921f3d55c214c78db699d9c9fb815e7a2ae7a917552c89fc7fa123631bf3d17f7e9f6006a1570ced09108f9d1aaeb8e537be9e578169b86ad9bae2b4b40fbd3f9ecee0e57dc12b60db84b1f4e9ded0240d64314aea4", &(0x7f0000001b80)=""/202, 0x2, 0x0, 0x81, 0xe4, &(0x7f0000001c80)="0661059d8e7f6b076006f9f1f4542f383f2a08fc06b7be8b30618cca38600e01d424ea5a3738c0091f2b8f00ebd4dfd9c6e9d121efd35537a7c5a97155dd20c9d73b1041d42826b18c264ccafb2886b27aeeacbed55fcfcfdcd1b88ca8315db132aa808262708d7f15f93276931f7be665cb713d00b852dc2523b1bf479700365d", &(0x7f0000001d40)="517cbbdd14e25ab39a2e0222da931f9bed2bc5223406124fcaf1bf9fdac613f05ab0dc0c9440eeddc27446784340f46fb17968c7060a6d36aad6f4e0d426f2dddb27b6fb52afd9bad44e4088a661235bf02f2feea70c0604642b0ee5202193a64c2ab9031a56df7ff6cce1a11d3c2d6079282c429de7195269873fa11d50d16c5ac57f8c620842ef07b9795aa570083a45ecd2c084e566a58a61ad3f5313d54e191500f522ec5fef386b193e9a9f0a236ffb292431922e8125d114b72aa60122e1f38b617c25f1794f4d40e46e745e4f75f94667cd4ec012b7618477d5359fecb7abccfa", 0x2, 0x0, 0xfffffff9}, 0x50) 15.279467662s ago: executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r2, &(0x7f00000001c0)='FROZEN\x00', 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xed, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x2, 0x200, 0x400, 0x2006, r2, 0x3, '\x00', r3, r2, 0x0, 0x2, 0x4, 0xa}, 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'vlan0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6628, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r6, &(0x7f0000000240)={'b', ' *:* ', 'rm\x00'}, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r5, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000b80)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0xb, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000007c0)='GPL\x00', 0x7, 0x74, &(0x7f0000000800)=""/116, 0x41000, 0x20, '\x00', r3, 0x25, r6, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x1, 0xa, 0x1, 0x619}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r4, r2, 0xffffffffffffffff, r7], &(0x7f0000000c40), 0x10, 0x80}, 0x90) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0xffffffff}, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0xa, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb0100180000000000000054000000540000000400000001000000000000070000000000000000000000030000000005000000040000006b580000070000000000000700000000050000000000000a020000000f0000000100008405000000020000000000000006000000005f0e"], &(0x7f0000000940)=""/149, 0x70, 0x95, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r9, &(0x7f0000000340), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x9, 0x12) 14.738361825s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x891d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="181100000000009781fd68d73355d138c35581", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x896801477b7fc976) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0d2e0020fdcc6177d93790ff", @ANYRES32, @ANYBLOB="81000000a900000a950000000000000145"], 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'sit0\x00', 0x8000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 14.192584968s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1d1802, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000006bce0a00000000000063018100000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) 13.742653197s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b2802000000000000400100000400"/56], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, 0x0, 0x2, 0x0) 13.742312257s ago: executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001000000000000010000000200000000000000000000000105000000100000000000000000000003000000000100000002"], 0x0, 0x53}, 0x20) 13.740324017s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b28020000000000004001000004000000000000000000"], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 13.72734153s ago: executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095", @ANYRESHEX=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000000c0)='ext4_unlink_enter\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000040500000000000000008500000007000000670000002a00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='ext4_unlink_enter\x00', r0}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x40000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r3, &(0x7f0000000000), 0xfdef) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000340)=r5, 0x12) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0xdd, 0x0, 0x20, 0x0, 0x9, 0x1008, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x8000, 0x3b66}, 0x20b, 0xff, 0x1, 0x0, 0x6ac7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, r5, 0x6, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63fc80fc000c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x8, 0x7, 0x7, 0x0, 0x3ff, 0x200, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f00000006c0), 0x6}, 0x240, 0x7, 0x4, 0x5, 0x5, 0x800, 0x7f, 0x0, 0x635, 0x0, 0x800}, r5, 0xe, r7, 0xa) recvmsg$unix(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/179, 0xb3}], 0x1, &(0x7f00000007c0)=""/149, 0x95}, 0x40002001) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffbbfe, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000040)='./cgroup\x00', 0x0, 0x10}, 0x18) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000ffffff857b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b704000008040400850000001a000000950000000000000090481d3d90"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12.81313192s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000072000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x32, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='jbd2_handle_stats\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140), 0x8) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000950000006c0000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000000), &(0x7f0000000040)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x90, 0x5b, 0x3, 0xf8, 0x0, 0x3, 0x2300, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x20, 0x1000}, 0x220, 0x7, 0x5, 0x9, 0x0, 0xfff, 0x81, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"/536], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000040)=r8, 0x4) sendmsg$unix(r7, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 12.371534787s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0xa, 0xfffffffffffffff8}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x90) 11.373469809s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000006114a000000000009500740000000000b280bf7ada97cdfc06c5d0fa6466c7b297a92198c0cc4e783392813c47b5c90040693adbc8c3a11ec7a20a1fd9e0e59b288ad3f7051aee418efc7644c782a320"], 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r2, 0x34, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000333ca78d71cfb9029daec00ca0647db54ae99ed8d6143183d99b2f42f24a9080eb0d3953c80f28d99630454c7c08defe1bfd5373f43ee313e4cfeec39da685d36bb0fc65cd24594655739b2cfc9db9b232be4a5526bd65c2786e95967f9e1da033d16f196024d10badb3ee4e8675086e24752856323ed5e85550cda8f325ba06ca6fb19770e5f755aedc57566065507bc07c71efd6d5fbc2ca44c20fca9a35a0de24c4a50cb6bfb3857fe0d27957b988811781cc35c3f59fb6ce760a58af07ee6413fa21c6c8dd0937f3417595a651c48b1194a27db899d2ab289994be3f5065"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x11, &(0x7f0000000240)=@raw=[@map_idx={0x18, 0x4, 0x5, 0x0, 0x14}, @initr0={0x18, 0x0, 0x0, 0x0, 0x916e, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @jmp={0x5, 0x0, 0x4, 0x4, 0x9, 0xfffffffffffffff0, 0x7ffffffffffffff7}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}], &(0x7f0000001440)='syzkaller\x00', 0x3, 0x1d, &(0x7f00000001c0)=""/29, 0x40f00, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x0, 0x0, 0xffff8001}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000380)=[{0x1, 0x2, 0x7}, {0x2, 0x4, 0x8, 0x5}], 0x10, 0x101}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079109200000000007b0ae8ff"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="a7d4ae1900000000791450000000000000000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001d40)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xc, 0x2, 0x9}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r6, &(0x7f0000000bc0), 0x0}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10.448867691s ago: executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001000000000000010000000300000000000000000000000105000000100000000000000000000003000000000100000002"], 0x0, 0x53}, 0x20) 10.395563179s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000008e4d0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x7f, 0x81}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="f9010000000000000000000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xee, &(0x7f0000000340)=""/238}, 0x90) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1007}, 0x8006}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x85, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000023}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x5, 0x12) write$cgroup_subtree(r5, 0x0, 0x6a) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x20001, 0x0, 0x1}, 0x1d) 9.945043498s ago: executing program 1: perf_event_open(&(0x7f0000000a40)={0x1, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x121800, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4200, 0xffff}, 0x0, 0xffff7fffffffbfff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)=ANY=[], 0x0, 0x26, 0x0, 0x1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002f00)={{r0}, &(0x7f0000000240), &(0x7f0000002ec0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x1}, {}, {0x6}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 9.597875001s ago: executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}, [@call={0x6b, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x70) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [], {{0x5, 0x1, 0x6, 0x8}, {0x6, 0x0, 0x6, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000002000000000000000000000095000000000000005a5ecaaa2e0246ec9a86a1f947cd87433ebff6129625261369ba06c13ac6b0377067d003a6dfa7a40bcf49ec7957fbfa0c637c339f4ea9d951ce0bdeda7ca7e8323c1833b387dac5948b031d909de950ff1ee45e436f3e9ac64b61a50bb051860677"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x95, &(0x7f0000000100)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x23}, 0x22) 9.367786407s ago: executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x80, 0x1, 0x1f, 0x5, 0x5, 0x0, 0xb64f, 0x20, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xae2c, 0x4, @perf_config_ext={0x200, 0x4}, 0xa00, 0xcd0, 0x81, 0x8, 0x3d6, 0x81, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1f, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000006000000000000000700000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000994bf4fffcffffff645650000000000007f4080001000000840118000000000018210000", @ANYRES32=0x1, @ANYBLOB="000000000200000018110000", @ANYRES32, @ANYBLOB="00000000000075443d2e0000000000008500000086000000183300000300000000000000000000003211feff04000000852000000100000018200000", @ANYRES32, @ANYBLOB="0000000008000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x7, 0xce, &(0x7f00000004c0)=""/206, 0x40f00, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x6, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff], 0x0, 0x10, 0xfffffff7}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000030000000b00000000000001000000007c000a04010000000000000e02000000000000001000000000000007000000000d00000003000084008040400600000001000000ff7f0000040000000400000000100000050000000400000003000000000000000000000300000000050000000400000005000000050000000000000900000000000000"], &(0x7f0000000200)=""/85, 0x9b, 0x55, 0x0, 0xffffff7f}, 0x20) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffff001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x3, 0x4, 0x9, 0x0, r2}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r4, &(0x7f0000000740), 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000080), &(0x7f0000000200)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0x0, 0xe, 0x0, &(0x7f0000000c40)="73a16804a4ffaedc700af22fc624", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_ext_remove_space_done\x00', r6}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r4, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe5, &(0x7f0000000940)=[{}, {}], 0x10, 0x10, &(0x7f0000000980), &(0x7f0000000a40), 0x8, 0xd0, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000cc0)={r5, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000340)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x10, '\x00', r9, 0x0, r3, 0x8, &(0x7f0000000c00)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000c80)={0x0, 0xe, 0x5, 0x4}, 0x10, 0x0, 0x0, 0xb, &(0x7f0000000d00)=[r8, r10], &(0x7f0000000780)=[{0x4, 0x4, 0x0, 0xb}, {0x1, 0x2, 0x7, 0x5}, {0x3, 0x5, 0xd, 0x1}, {0x2, 0x1, 0xb, 0x1}, {0x0, 0x5, 0x4}, {0x5, 0x5, 0xf, 0x4}, {0x3, 0x1, 0x0, 0x4}, {0x0, 0x3, 0x3, 0xc}, {0x4, 0x3, 0x1, 0x8}, {0x5, 0x3, 0xf, 0x5}, {0x4, 0x4, 0x4, 0x7}], 0x10, 0x7fff}, 0x90) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000ec0), 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f3, &(0x7f0000000080)) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r11}, 0x8) write$cgroup_int(r13, &(0x7f00000001c0), 0xfffffdef) 7.747561875s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f00000001c0)=""/210, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x27}, 0x48) 7.719694669s ago: executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000063010c000000004cf389ff0000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x80) r1 = openat$cgroup_ro(r0, &(0x7f00000006c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x40c000) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0xb, 0x7, &(0x7f0000001400)=ANY=[@ANYBLOB="180000002c030000000000000000000018490000ffffbfff00000000000000001837c9000500000000000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0xf85e, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001300)={0x5, 0x9, 0x0, 0x6ac}, 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x11, &(0x7f0000000780)=ANY=[@ANYBLOB="183400000100000000000000000000008a064000fcffffffb7080000000000007b8af8ff00000000b708000009003b8b960a7d6700007b8af0ff005c6434971e6425ad00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000085000000b4000000"], &(0x7f0000000740)='GPL\x00', 0x0, 0xdb, &(0x7f0000000940)=""/219, 0x41100, 0x40, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40)={0x4, 0xb, 0x6, 0xfffffff9}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000a80)=[r1, r0, r2, r0], &(0x7f0000000ac0)=[{0x0, 0x5, 0x401, 0xb}, {0x1, 0x5, 0x0, 0x6}, {0x1, 0x1, 0x2, 0x7}, {0x4, 0x0, 0xf}, {0x1, 0x4, 0x0, 0x8}, {0x3, 0x4, 0xd, 0x8}, {0x2, 0x2, 0x0, 0x1}, {0x0, 0x5, 0x2, 0xb}], 0x10, 0x6}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000680)={'syzkaller1\x00', @random="50370b46df46"}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, @perf_config_ext, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x8, 0x9, 0x0, 0x41, 0x0, 0x0, 0x20, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000240), 0x8}, 0x100030, 0x2, 0x6, 0x9, 0x7, 0x1, 0x800, 0x0, 0x8001, 0x0, 0x8cfe}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sendmsg$unix(r3, &(0x7f0000002a40)={&(0x7f00000012c0)=@abs={0x1}, 0x6e, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000001340)="52a38d84bd816f691df3e5cef4089ce6c6f95449e3e694d4cb4553a9824716e252b5e9f76823ac5980337c4353344c47e7a4ca5dfd4a3e27f5b1213191a00ec495ac9dad7f7d4ac07727f51e9157bad53bedd2d18d59fe8db9836eaeda1b9a5176da4ebf18bf7455ee58718cf9106ca25617", 0x72}, {&(0x7f00000014c0)}, {&(0x7f00000026c0)="22b277810fed22a5962c03f40814277462c3062226b30ab2186ed3eeb2d4cfb104fa4785ebc8c802549647ca39cca16922b4fb93478c1b8ba8490a5499adcd85ed13fa6a76764a42d537860b78a2b6872055c8617231dd3aff3692", 0x5b}, {&(0x7f0000001500)}], 0x5}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x4ff, 0x10}, 0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x45, 0x0, 0x2, 0x87000000}, {}, {}, {0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="07b6080000000000182b0000", @ANYRES32=r0, @ANYBLOB="e4070247d1794d1dd0c070c0d20bd6e225e377adad21ffc6c1fc610c3a05ac18a93a83addf194e97c68fa924c0e39f8ceb3f8b0dcd7b12b3f7a6f23d7bd0f48210cd4453f78fc5b5daaecdb774c39394deeee45f618443bbf17b1cc3f50a81b4d6f0a2f50a86b7e8ccbcddae095457f6b637cb2eb7eedf030050d116f6fd6a5de7f0f8c646added8eddf1bd5c0bee2bf9dbf"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffc, 0xf6, &(0x7f0000000380)=""/246, 0x41000, 0x24, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000480)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1, r0, r3, 0x1, r0, r4, 0xffffffffffffffff, r3, r4], 0x0, 0x10, 0x80}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f0000000140)={'veth1_to_hsr\x00'}) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r6, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 7.560193373s ago: executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x7fffffffffffffdb}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x10001}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xa, 0x8, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001500000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000002606080001000c004507000002000000240600000ee60000bf050000000000000f6300000000000065070000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x90) 7.329555858s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) ioctl$TUNSETOFFLOAD(r0, 0xc028660f, 0x20001412) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0xa0}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 7.219162445s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b28020000000000004001000004000000000000000000"], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 5.387279425s ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r2, &(0x7f00000001c0)='FROZEN\x00', 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xed, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x2, 0x200, 0x400, 0x2006, r2, 0x3, '\x00', r3, r2, 0x0, 0x2, 0x4, 0xa}, 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'vlan0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x6628, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r6, &(0x7f0000000240)={'b', ' *:* ', 'rm\x00'}, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{r5, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000b80)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0xb, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000007c0)='GPL\x00', 0x7, 0x74, &(0x7f0000000800)=""/116, 0x41000, 0x20, '\x00', r3, 0x25, r6, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x1, 0xa, 0x1, 0x619}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r4, r2, 0xffffffffffffffff, r7], &(0x7f0000000c40), 0x10, 0x80}, 0x90) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0xffffffff}, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0xa, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb0100180000000000000054000000540000000400000001000000000000070000000000000000000000030000000005000000040000006b580000070000000000000700000000050000000000000a020000000f0000000100008405000000020000000000000006000000005f0e"], &(0x7f0000000940)=""/149, 0x70, 0x95, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r9, &(0x7f0000000340), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x9, 0x12) 5.353697651s ago: executing program 1: perf_event_open(&(0x7f0000000a40)={0x1, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x121800, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4200, 0xffff}, 0x0, 0xffff7fffffffbfff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)=ANY=[], 0x0, 0x26, 0x0, 0x1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002f00)={{r0}, &(0x7f0000000240), &(0x7f0000002ec0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x1}, {}, {0x6}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 4.959312321s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b2802000000000000400100000400"/56], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 3.828682804s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2000000}, 0x0, 0x4, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0xfd, 0x0, 0x0, 0x0, 0x200c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000ffffff00751c3703774698a6c28dc99e4f830b2802000000000000400100000400"/56], 0x0, 0x3e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x60}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) r8 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 2.536731482s ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) socketpair(0x2d, 0x4, 0x9, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xba, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, 0xfffffffffffffffd, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073010b00000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x95, &(0x7f0000000180)=""/149}, 0x90) 660.351429ms ago: executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000e80)={[{0x2b, 'cpuset'}]}, 0x8) 0s ago: executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1850000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000dfffffff0000186000000000000000000000f9ffffff"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.128' (ED25519) to the list of known hosts. 2024/06/08 19:36:04 fuzzer started 2024/06/08 19:36:04 dialing manager at 10.128.0.163:30002 [ 31.208083][ T23] audit: type=1400 audit(1717875364.410:66): avc: denied { node_bind } for pid=347 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 31.229306][ T23] audit: type=1400 audit(1717875364.410:67): avc: denied { name_bind } for pid=347 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 31.356318][ T23] audit: type=1400 audit(1717875364.560:68): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.385607][ T357] cgroup1: Unknown subsys name 'net' [ 31.399612][ T361] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 31.401674][ T357] cgroup1: Unknown subsys name 'net_prio' [ 31.410877][ T23] audit: type=1400 audit(1717875364.570:69): avc: denied { mounton } for pid=363 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 31.431641][ T357] cgroup1: Unknown subsys name 'devices' [ 31.442044][ T23] audit: type=1400 audit(1717875364.570:70): avc: denied { mount } for pid=363 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 31.468620][ T23] audit: type=1400 audit(1717875364.590:71): avc: denied { mounton } for pid=357 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 31.492006][ T23] audit: type=1400 audit(1717875364.590:72): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.514310][ T23] audit: type=1400 audit(1717875364.620:73): avc: denied { relabelto } for pid=361 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.540455][ T23] audit: type=1400 audit(1717875364.620:74): avc: denied { write } for pid=361 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.566419][ T23] audit: type=1400 audit(1717875364.670:75): avc: denied { unmount } for pid=357 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.597990][ T358] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.668421][ T357] cgroup1: Unknown subsys name 'hugetlb' [ 31.676906][ T357] cgroup1: Unknown subsys name 'rlimit' 2024/06/08 19:36:05 starting 5 executor processes [ 32.849301][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.856276][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.864910][ T378] device bridge_slave_0 entered promiscuous mode [ 32.872211][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.879253][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.887653][ T375] device bridge_slave_0 entered promiscuous mode [ 32.905561][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.912605][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.920539][ T378] device bridge_slave_1 entered promiscuous mode [ 32.937545][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.944644][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.952929][ T375] device bridge_slave_1 entered promiscuous mode [ 33.045407][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.052620][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.061317][ T377] device bridge_slave_0 entered promiscuous mode [ 33.098533][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.105684][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.113752][ T377] device bridge_slave_1 entered promiscuous mode [ 33.147151][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.154196][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.162614][ T374] device bridge_slave_0 entered promiscuous mode [ 33.180054][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.187285][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.195457][ T374] device bridge_slave_1 entered promiscuous mode [ 33.356016][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.363159][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.371623][ T376] device bridge_slave_0 entered promiscuous mode [ 33.389111][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.396056][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.405086][ T376] device bridge_slave_1 entered promiscuous mode [ 34.012674][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.020543][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.054070][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.063035][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.072398][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.079439][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.086895][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.095249][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.103806][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.136029][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.144282][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.152985][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.162770][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.171278][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.178222][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.192598][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.201640][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.211552][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.218992][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.227571][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.237011][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.263153][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.271575][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.281314][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.289866][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.296883][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.305206][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.314611][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.323275][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.330314][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.338330][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.352253][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.361659][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.370188][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.377088][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.393493][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.402307][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.410678][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.417672][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.425521][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.433300][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.457504][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.466653][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.476040][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.484866][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.491843][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.499824][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.508416][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.516907][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.523810][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.531169][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.576832][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.589091][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.598820][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.607361][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.615721][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.624872][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.633771][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.640615][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.682604][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.691433][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.700327][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.714576][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.722876][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.731608][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.739900][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.748878][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.776391][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.784945][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.794416][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.804609][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.813257][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.854968][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.866594][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.913911][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.923357][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.956055][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.965627][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.974248][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.983992][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.993139][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.001467][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.009697][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.018414][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.041475][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.049888][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.077364][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.086068][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.095305][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.105690][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.141682][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.149990][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.159537][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.168074][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.186824][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.195558][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.228302][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.238248][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.248127][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.256748][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.266036][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.275003][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.317055][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.327164][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.335910][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.344646][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.353610][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.362520][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.380218][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.389534][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.455387][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.465242][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.475130][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.485555][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.494913][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.504330][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.530780][ C1] hrtimer: interrupt took 32683 ns [ 35.555221][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.567743][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.671264][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.680053][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.095711][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.125213][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.427003][ T23] kauditd_printk_skb: 26 callbacks suppressed [ 36.427032][ T23] audit: type=1400 audit(1717875369.620:102): avc: denied { create } for pid=419 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.032605][ T422] syz-executor.1 (422) used greatest stack depth: 20728 bytes left [ 38.529175][ T465] device pim6reg1 entered promiscuous mode [ 38.904412][ T482] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 39.516443][ T23] audit: type=1400 audit(1717875372.720:103): avc: denied { write } for pid=501 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.571302][ T23] audit: type=1400 audit(1717875372.720:104): avc: denied { read } for pid=501 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.634257][ T23] audit: type=1400 audit(1717875372.780:105): avc: denied { write } for pid=501 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.454658][ T517] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 40.961631][ T23] audit: type=1400 audit(1717875374.170:106): avc: denied { create } for pid=528 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.032366][ T543] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.039647][ T543] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.749430][ T23] audit: type=1400 audit(1717875375.950:107): avc: denied { read } for pid=576 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=9274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 42.958935][ T23] audit: type=1400 audit(1717875375.950:108): avc: denied { open } for pid=576 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=9274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.116980][ T23] audit: type=1400 audit(1717875375.950:109): avc: denied { ioctl } for pid=576 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=9274 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.049217][ T634] device syzkaller0 entered promiscuous mode [ 46.066734][ T637] [ 46.068996][ T637] ********************************************************** [ 46.098255][ T637] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 46.108518][ T637] ** ** [ 46.117894][ T637] ** trace_printk() being used. Allocating extra memory. ** [ 46.132362][ T637] ** ** [ 46.156477][ T637] ** This means that this is a DEBUG kernel and it is ** [ 46.293154][ T637] ** unsafe for production use. ** [ 46.410407][ T637] ** ** [ 46.450836][ T637] ** If you see this message and you are not debugging ** [ 46.458259][ T637] ** the kernel, report this immediately to your vendor! ** [ 46.507292][ T637] ** ** [ 46.568961][ T637] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 46.611776][ T637] ********************************************************** [ 46.799955][ T652] cgroup: syz-executor.1 (652) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 46.832333][ T652] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 48.222115][ T23] audit: type=1400 audit(1717875381.430:110): avc: denied { setopt } for pid=687 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.243208][ T689] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT [ 53.512482][ T797] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 53.960296][ T817] syz-executor.4[817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.413862][ T23] audit: type=1400 audit(1717875388.620:111): avc: denied { ioctl } for pid=850 comm="syz-executor.1" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.768906][ T23] audit: type=1400 audit(1717875392.970:112): avc: denied { create } for pid=936 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.628572][ T931] device syzkaller0 entered promiscuous mode [ 62.243637][ T959] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3283 (only 8 groups) [ 62.315521][ T23] audit: type=1400 audit(1717875395.510:113): avc: denied { write } for pid=955 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=9274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.006044][ T1017] sock: sock_set_timeout: `syz-executor.3' (pid 1017) tries to set negative timeout [ 64.453432][ T1019] device syzkaller0 entered promiscuous mode [ 64.782769][ T23] audit: type=1400 audit(1717875397.990:114): avc: denied { create } for pid=1027 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.258427][ T23] audit: type=1400 audit(1717875398.450:115): avc: denied { create } for pid=1042 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 65.695345][ T1050] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1025 (only 8 groups) [ 67.947063][ T1067] device syzkaller0 entered promiscuous mode [ 70.876644][ T1103] device xfrm0 entered promiscuous mode [ 71.471171][ T24] cfg80211: failed to load regulatory.db [ 74.519046][ T23] audit: type=1400 audit(1717875407.720:116): avc: denied { create } for pid=1158 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 76.162083][ T1185] device syzkaller0 entered promiscuous mode [ 77.256622][ T23] audit: type=1400 audit(1717875410.460:117): avc: denied { create } for pid=1200 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 77.951340][ T23] audit: type=1400 audit(1717875411.140:118): avc: denied { create } for pid=1209 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 78.008037][ T23] audit: type=1400 audit(1717875411.210:119): avc: denied { create } for pid=1211 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 79.011633][ T1225] device syzkaller0 entered promiscuous mode [ 79.019586][ T23] audit: type=1400 audit(1717875412.220:120): avc: denied { relabelfrom } for pid=1224 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 79.067303][ T23] audit: type=1400 audit(1717875412.240:121): avc: denied { relabelto } for pid=1224 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 86.561124][ T1299] device syzkaller0 entered promiscuous mode [ 88.063965][ T1312] device syzkaller0 entered promiscuous mode [ 90.410129][ T1349] syz-executor.0[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.410242][ T1349] syz-executor.0[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.711029][ T1358] device syzkaller0 entered promiscuous mode [ 92.164055][ T23] audit: type=1400 audit(1717875425.370:122): avc: denied { create } for pid=1378 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.040917][ T23] audit: type=1400 audit(1717875426.190:123): avc: denied { create } for pid=1387 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 95.002598][ T1406] device syzkaller0 entered promiscuous mode [ 95.500431][ T23] audit: type=1400 audit(1717875428.620:124): avc: denied { create } for pid=1417 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 96.396331][ T1433] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.403425][ T1433] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.412302][ T1433] device bridge_slave_0 entered promiscuous mode [ 96.420884][ T1433] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.428111][ T1433] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.438008][ T1433] device bridge_slave_1 entered promiscuous mode [ 96.627174][ T1433] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.634990][ T1433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.642209][ T1433] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.649250][ T1433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.724714][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.770077][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.899417][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.030120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.039174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.048080][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.055167][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.064642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.074300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.083364][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.090376][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.098462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.107453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.204870][ T1445] device syzkaller0 entered promiscuous mode [ 97.218954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.231744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.354975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.367407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.391501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.399978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.444042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.453410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.479286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.488869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.512485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.532708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.131587][ T1466] device syzkaller0 entered promiscuous mode [ 99.898319][ T1482] device sit0 entered promiscuous mode [ 100.682165][ T1480] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.343930][ T1486] device syzkaller0 entered promiscuous mode [ 104.093381][ T1522] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.535055][ T1529] device syzkaller0 entered promiscuous mode [ 107.336842][ T23] audit: type=1400 audit(1717875440.540:125): avc: denied { create } for pid=1545 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.940740][ T1568] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 25 (only 8 groups) [ 116.005804][ T1665] device syzkaller0 entered promiscuous mode [ 118.161343][ T23] audit: type=1400 audit(1717875451.180:126): avc: denied { create } for pid=1705 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 122.762228][ T1780] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 124.187005][ T1801] device syzkaller0 entered promiscuous mode [ 126.484142][ T1810] device pim6reg1 entered promiscuous mode [ 126.595835][ T23] audit: type=1400 audit(1717875459.800:127): avc: denied { create } for pid=1820 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 130.071295][ T1886] device syzkaller0 entered promiscuous mode [ 130.175755][ T1891] EXT4-fs warning (device sda1): ext4_group_extend:1827: can't shrink FS - resize aborted [ 130.206337][ T1893] device pim6reg1 entered promiscuous mode [ 133.417868][ T23] audit: type=1400 audit(1717875466.620:128): avc: denied { create } for pid=1994 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 133.607482][ T1997] device sit0 entered promiscuous mode [ 134.395940][ T2022] syz-executor.0 (2022) used greatest stack depth: 20152 bytes left [ 134.558230][ T2027] device syzkaller0 entered promiscuous mode [ 134.700925][ T2031] device pim6reg1 entered promiscuous mode [ 136.704860][ T2079] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.124489][ T2170] syz-executor.0 (2170) used obsolete PPPIOCDETACH ioctl [ 157.210576][ T2420] device pim6reg1 entered promiscuous mode [ 161.214586][ T23] audit: type=1400 audit(1717875494.420:129): avc: denied { create } for pid=2499 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 165.760966][ T23] audit: type=1400 audit(1717875498.960:130): avc: denied { create } for pid=2517 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 168.037344][ T2533] device syzkaller0 entered promiscuous mode [ 170.547310][ T2573] device wg2 entered promiscuous mode [ 171.271668][ T23] audit: type=1400 audit(1717875504.480:131): avc: denied { read write } for pid=2588 comm="syz-executor.1" name="cgroup.subtree_control" dev="cgroup2" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 171.439119][ T23] audit: type=1400 audit(1717875504.500:132): avc: denied { open } for pid=2588 comm="syz-executor.1" path="" dev="cgroup2" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 171.478120][ T23] audit: type=1400 audit(1717875504.500:133): avc: denied { ioctl } for pid=2588 comm="syz-executor.1" path="" dev="cgroup2" ino=258 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 172.171699][ T2590] device syzkaller0 entered promiscuous mode [ 172.194733][ T2610] sit0: mtu greater than device maximum [ 172.963503][ T2620] bridge0: port 3(ip6gretap0) entered blocking state [ 172.970593][ T2620] bridge0: port 3(ip6gretap0) entered disabled state [ 172.979500][ T2620] device ip6gretap0 entered promiscuous mode [ 172.986167][ T2620] bridge0: port 3(ip6gretap0) entered blocking state [ 172.992897][ T2620] bridge0: port 3(ip6gretap0) entered forwarding state [ 173.001014][ T2625] device wg2 entered promiscuous mode [ 178.996714][ T2680] EXT4-fs warning (device sda1): ext4_group_extend:1827: can't shrink FS - resize aborted [ 180.497396][ T2708] bridge0: port 3(ip6gretap0) entered disabled state [ 180.504258][ T2708] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.550506][ T2706] device ip6gretap0 left promiscuous mode [ 180.584456][ T2706] bridge0: port 3(ip6gretap0) entered disabled state [ 180.756428][ T2706] device bridge_slave_1 left promiscuous mode [ 180.809964][ T2706] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.884162][ T2706] device bridge_slave_0 left promiscuous mode [ 180.919572][ T2706] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.605838][ T2731] device sit0 entered promiscuous mode [ 189.889363][ T2802] device bridge_slave_1 left promiscuous mode [ 189.910207][ T2802] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.975058][ T2802] device bridge_slave_0 left promiscuous mode [ 189.992757][ T2802] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.619515][ T2857] bridge0: port 3(ip6gretap0) entered blocking state [ 195.648835][ T2857] bridge0: port 3(ip6gretap0) entered disabled state [ 195.809303][ T2857] device ip6gretap0 entered promiscuous mode [ 195.834486][ T2857] bridge0: port 3(ip6gretap0) entered blocking state [ 195.841845][ T2857] bridge0: port 3(ip6gretap0) entered forwarding state [ 196.068801][ T23] audit: type=1400 audit(1717875529.270:134): avc: denied { create } for pid=2864 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 196.386005][ T23] audit: type=1400 audit(1717875529.590:135): avc: denied { create } for pid=2874 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 196.832810][ T2881] device syzkaller0 entered promiscuous mode [ 198.876753][ T2900] device syzkaller0 entered promiscuous mode [ 201.120897][ T23] audit: type=1400 audit(1717875534.250:136): avc: denied { create } for pid=2951 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 204.879053][ T3007] device pim6reg1 entered promiscuous mode [ 205.515663][ T3023] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 206.811032][ T3046] device syzkaller0 entered promiscuous mode [ 210.020856][ T23] audit: type=1400 audit(1717875543.220:137): avc: denied { tracepoint } for pid=3099 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 210.572728][ T3102] device syzkaller0 entered promiscuous mode [ 210.602258][ T3110] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.077376][ T3150] €Â: renamed from pim6reg1 [ 214.201497][ T3186] device syzkaller0 entered promiscuous mode [ 215.929411][ T3210] syz-executor.2[3210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.929524][ T3210] syz-executor.2[3210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.308543][ T3242] device syzkaller0 entered promiscuous mode [ 222.404666][ T3282] device syzkaller0 entered promiscuous mode [ 223.216852][ T3294] device syzkaller0 entered promiscuous mode [ 223.430281][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.055757][ T23] audit: type=1400 audit(1717875564.220:138): avc: denied { create } for pid=3336 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 237.335371][ T3378] syz-executor.0[3378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.766525][ T23] audit: type=1400 audit(1717875575.970:139): avc: denied { create } for pid=3447 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 245.487249][ T3481] device syzkaller0 entered promiscuous mode [ 249.430205][ T3536] syz-executor.4[3536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.430319][ T3536] syz-executor.4[3536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.322651][ T3655] bridge0: port 3(ip6gretap0) entered disabled state [ 257.352177][ T3655] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.747610][ T3656] bridge0: port 3(ip6gretap0) entered blocking state [ 257.754298][ T3656] bridge0: port 3(ip6gretap0) entered forwarding state [ 257.761195][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.768067][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.777443][ T3656] device bridge0 entered promiscuous mode [ 261.171982][ T23] audit: type=1400 audit(1717875594.380:140): avc: denied { create } for pid=3698 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.328300][ T3857] syz-executor.4[3857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.328429][ T3857] syz-executor.4[3857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.664242][ T3887] syz-executor.0[3887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.809696][ T3887] syz-executor.0[3887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.891378][ T23] audit: type=1400 audit(1717875607.040:141): avc: denied { create } for pid=3886 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 274.671050][ T23] audit: type=1400 audit(1717875607.840:142): avc: denied { create } for pid=3901 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 277.641506][ T3926] syz-executor.4[3926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.678099][ T3926] syz-executor.4[3926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.025936][ T3967] syz-executor.0[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.837282][ T3984] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.856586][ T3984] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.865761][ T3984] device bridge_slave_0 entered promiscuous mode [ 281.874398][ T3984] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.890941][ T3984] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.899349][ T3984] device bridge_slave_1 entered promiscuous mode [ 282.078818][ T3984] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.085760][ T3984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.093030][ T3984] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.099898][ T3984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.173281][ T1438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.529635][ T1438] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.538548][ T1438] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.585814][ T1438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.602627][ T1438] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.609737][ T1438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.628826][ T1438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.637699][ T1438] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.644734][ T1438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.937362][ T4013] syz-executor.3[4013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.003247][ T4013] syz-executor.3[4013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.796325][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.821329][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.829659][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.838142][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.846492][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.855220][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.864013][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.872279][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.880806][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.889350][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.897853][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.906686][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.915853][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.925455][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.233371][ T23] audit: type=1400 audit(1717875621.440:143): avc: denied { mounton } for pid=3984 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=11547 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 295.801392][ T23] audit: type=1400 audit(1717875629.010:144): avc: denied { create } for pid=4130 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 360.129192][ T103] device bridge_slave_1 left promiscuous mode [ 360.197245][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.361570][ T103] device bridge_slave_0 left promiscuous mode [ 360.367645][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.806240][ T4238] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.814431][ T4238] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.822745][ T4238] device bridge_slave_0 entered promiscuous mode [ 364.830064][ T4234] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.837910][ T4234] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.846239][ T4234] device bridge_slave_0 entered promiscuous mode [ 364.853495][ T4237] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.860356][ T4237] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.869600][ T4237] device bridge_slave_0 entered promiscuous mode [ 364.897379][ T4238] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.905259][ T4238] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.915222][ T4238] device bridge_slave_1 entered promiscuous mode [ 364.922961][ T4234] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.929830][ T4234] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.938344][ T4234] device bridge_slave_1 entered promiscuous mode [ 364.945173][ T4237] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.952579][ T4237] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.960907][ T4237] device bridge_slave_1 entered promiscuous mode [ 364.967989][ T4236] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.975312][ T4236] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.983631][ T4236] device bridge_slave_0 entered promiscuous mode [ 364.990962][ T4235] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.997917][ T4235] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.007279][ T4235] device bridge_slave_0 entered promiscuous mode [ 365.046248][ T4236] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.053555][ T4236] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.062258][ T4236] device bridge_slave_1 entered promiscuous mode [ 365.069418][ T4235] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.076776][ T4235] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.085295][ T4235] device bridge_slave_1 entered promiscuous mode [ 366.514789][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.523434][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.531847][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.540756][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.554657][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.561546][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.569796][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.578628][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.587561][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.594476][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.604133][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.612031][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.620443][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.628377][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.636269][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.645590][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.653733][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.663215][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.672551][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.679419][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.687125][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.696809][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.705393][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.712319][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.720228][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.729458][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.738043][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.746532][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.809063][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.823415][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.841044][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.849710][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.859879][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.866768][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.875251][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.883220][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.891143][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.899886][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.908336][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.915225][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.924255][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.932986][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.941869][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.948823][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.956346][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.966149][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.975587][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.984348][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.993598][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.000640][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.075409][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.084671][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.101777][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.120757][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.129478][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.136389][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.172465][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.181504][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.190034][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.196930][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.204500][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.213271][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.222722][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.231564][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.240067][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.253705][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.321446][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.329577][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.338440][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.416150][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.425489][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.435635][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.448134][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.456962][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.465511][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.474205][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.483830][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.493414][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.502000][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.510347][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.519401][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.581307][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.590201][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.653298][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.662738][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.674355][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.683425][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.691876][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.700666][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.709456][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.719054][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.798611][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.825589][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.835170][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.844175][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.853287][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.862238][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.982534][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.990962][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.999167][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.007927][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.016509][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.025530][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.033970][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.042668][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.051228][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.059878][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.069054][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.077718][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.121039][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.129658][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.121259][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.129901][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.201073][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.300585][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.366890][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.465869][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.295831][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.306623][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.315773][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.324543][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.333958][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.343025][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.352064][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.361166][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.074866][ T4310] device syzkaller0 entered promiscuous mode [ 377.416094][ T103] bridge0: port 3(ip6gretap0) entered disabled state [ 378.537495][ T103] device ip6gretap0 left promiscuous mode [ 378.543278][ T103] bridge0: port 3(ip6gretap0) entered disabled state [ 381.781951][ T4412] sock: sock_set_timeout: `syz-executor.4' (pid 4412) tries to set negative timeout [ 382.331732][ T4427] device sit0 entered promiscuous mode [ 395.338262][ T4531] device syzkaller0 entered promiscuous mode [ 397.533902][ T4559] device bridge0 entered promiscuous mode [ 400.390956][ T23] audit: type=1400 audit(1717875733.570:145): avc: denied { create } for pid=4567 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 402.320972][ T23] audit: type=1400 audit(1717875735.500:146): avc: denied { append } for pid=4598 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=9274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 403.284204][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.291540][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.357561][ T103] device bridge_slave_1 left promiscuous mode [ 403.367766][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.473098][ T103] device bridge_slave_0 left promiscuous mode [ 403.479411][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.513380][ T103] device bridge_slave_1 left promiscuous mode [ 403.527290][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.536281][ T103] device bridge_slave_0 left promiscuous mode [ 403.542769][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.755288][ T4667] device syzkaller0 entered promiscuous mode [ 407.276508][ T4676] device syzkaller0 entered promiscuous mode [ 413.747652][ T23] audit: type=1400 audit(1717875746.900:147): avc: denied { create } for pid=4769 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 413.806828][ T4762] device syzkaller0 entered promiscuous mode [ 413.955918][ T4774] device sit0 entered promiscuous mode [ 417.056674][ T4816] device sit0 left promiscuous mode [ 417.275831][ T4820] device syzkaller0 entered promiscuous mode [ 417.284120][ T4816] device sit0 entered promiscuous mode [ 419.382296][ T4853] EXT4-fs warning (device sda1): verify_group_input:171: Bad blocks count 0 [ 420.244268][ T4868] syz-executor.2[4868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.244658][ T4868] syz-executor.2[4868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.278930][ T4870] device sit0 entered promiscuous mode [ 421.873734][ T4886] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 422.563226][ T4902] syz-executor.2[4902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.563447][ T4902] syz-executor.2[4902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.994558][ T5027] device lo entered promiscuous mode [ 435.021343][ T5058] device syzkaller0 entered promiscuous mode [ 437.429478][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.436434][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.443659][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.450538][ T5098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.467386][ T5098] device bridge0 entered promiscuous mode [ 438.754759][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 441.453947][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.461043][ T5162] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.470019][ T5162] device bridge_slave_0 entered promiscuous mode [ 441.478892][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.485995][ T5162] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.495060][ T5162] device bridge_slave_1 entered promiscuous mode [ 441.693463][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.700407][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.707906][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.714789][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.793623][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.137755][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.160633][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.065194][ T5190] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 443.593835][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.627808][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.634980][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.805298][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.858959][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.865848][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.176030][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.527311][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.990018][ T1438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.003818][ T1438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.850918][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.860317][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.935030][ T5176] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.942107][ T5176] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.950581][ T5176] device bridge_slave_0 entered promiscuous mode [ 445.959414][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.966426][ T5176] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.974887][ T5176] device bridge_slave_1 entered promiscuous mode [ 447.103538][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.112526][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.184455][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.271152][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.279911][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.288858][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.297799][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.306695][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.974998][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.984374][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.001148][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.010608][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.020462][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.027541][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.150365][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 451.176129][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 451.387125][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 451.499879][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.506810][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.638141][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.655775][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.926485][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.946433][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 452.147531][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 452.165469][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 452.479429][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 452.514074][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 452.566643][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.606480][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.772963][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.783089][ T1290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 453.140765][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 453.932728][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.340084][ T5323] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 457.456881][ T5368] Â: renamed from pim6reg1 [ 461.830837][ T412] device bridge_slave_1 left promiscuous mode [ 461.836918][ T412] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.942892][ T412] device bridge_slave_0 left promiscuous mode [ 461.984117][ T412] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.565713][ T5443] device wg2 entered promiscuous mode [ 472.472250][ T23] audit: type=1400 audit(1717875805.680:148): avc: denied { create } for pid=5551 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 472.865651][ T5559] device sit0 left promiscuous mode [ 472.910549][ T5562] device sit0 entered promiscuous mode [ 478.344328][ T412] device bridge_slave_1 left promiscuous mode [ 478.362692][ T412] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.421039][ T412] device bridge_slave_0 left promiscuous mode [ 478.434063][ T412] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.317537][ T5792] device syzkaller0 entered promiscuous mode [ 490.154060][ T5821] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 49 (only 8 groups) [ 493.880485][ T5868] device syzkaller0 entered promiscuous mode [ 501.951729][ T5992] : renamed from syzkaller0 [ 504.820807][ T6015] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.827805][ T6015] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.836483][ T6015] device bridge_slave_0 entered promiscuous mode [ 504.844809][ T6015] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.851842][ T6015] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.860323][ T6015] device bridge_slave_1 entered promiscuous mode [ 505.237539][ T6015] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.244583][ T6015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.251827][ T6015] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.258692][ T6015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.232606][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 506.241010][ T3847] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.250843][ T3847] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.457118][ T6032] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.464172][ T6032] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.472866][ T6032] device bridge_slave_0 entered promiscuous mode [ 506.534820][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 506.543738][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 506.552882][ T3847] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.559801][ T3847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.722662][ T6032] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.729543][ T6032] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.738553][ T6032] device bridge_slave_1 entered promiscuous mode [ 506.853058][ T6033] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.860054][ T6033] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.868698][ T6033] device bridge_slave_0 entered promiscuous mode [ 506.876942][ T6033] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.884142][ T6033] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.892669][ T6033] device bridge_slave_1 entered promiscuous mode [ 507.063169][ T6033] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.070351][ T6033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.077727][ T6033] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.084622][ T6033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 507.438805][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 507.447979][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 507.456678][ T3847] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.463564][ T3847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.472360][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 507.480998][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.489449][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 507.498104][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.506932][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.515975][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.524965][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 507.533531][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 507.542659][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 507.560559][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 507.569776][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 507.579881][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.588725][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.597933][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.607377][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.616258][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 507.801023][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.809879][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.391857][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.401134][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 510.410887][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.419842][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.428662][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.438006][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.446802][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.455497][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 510.463598][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.471686][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 510.480553][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 510.489378][ T1334] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.496393][ T1334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.503942][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 510.513980][ T1334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 510.522676][ T1334] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.529600][ T1334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.630653][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 510.639518][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.648720][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.662606][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.672640][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.681631][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.690463][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 612.430794][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 612.437355][ C1] rcu: 1-....: (1 GPs behind) idle=546/1/0x4000000000000004 softirq=13861/13907 fqs=4679 last_accelerate: 5172/7950, Nonlazy posted: ..D [ 612.451307][ C1] (t=10000 jiffies g=12689 q=1098) [ 612.456331][ C1] NMI backtrace for cpu 1 [ 612.460514][ C1] CPU: 1 PID: 1055 Comm: syz-executor.3 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 612.470735][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 612.480634][ C1] Call Trace: [ 612.483754][ C1] [ 612.486482][ C1] dump_stack+0x1d8/0x241 [ 612.490627][ C1] ? panic+0x89d/0x89d [ 612.494543][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 612.499838][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 612.505565][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 612.510354][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 612.516254][ C1] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 612.522069][ C1] rcu_dump_cpu_stacks+0x183/0x280 [ 612.527019][ C1] rcu_sched_clock_irq+0xc5e/0x13f0 [ 612.532068][ C1] update_process_times+0x147/0x1b0 [ 612.537090][ C1] tick_sched_timer+0x22d/0x3c0 [ 612.541852][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 612.547247][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 612.552360][ C1] ? raise_softirq_irqoff+0x8/0x70 [ 612.557329][ C1] ? hrtimer_interrupt+0x890/0x890 [ 612.562435][ C1] ? __rcu_read_unlock+0x95/0x110 [ 612.567461][ C1] ? ktime_get_update_offsets_now+0x26c/0x280 [ 612.573469][ C1] hrtimer_interrupt+0x38a/0x890 [ 612.578270][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 612.583632][ C1] apic_timer_interrupt+0xf/0x20 [ 612.588489][ C1] RIP: 0010:__read_once_size_nocheck+0x3/0x10 [ 612.594587][ C1] Code: 80 e1 07 38 c1 0f 8c ae fc ff ff 48 89 df e8 b4 37 64 00 48 ba 00 00 00 00 00 fc ff df e9 97 fc ff ff e8 e0 07 0b 00 48 8b 07 <48> 89 06 c3 66 0f 1f 84 00 00 00 00 00 be 17 00 00 00 48 c7 c7 a0 [ 612.614440][ C1] RSP: 0018:ffff8881f6f093f8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 612.622666][ C1] RAX: ffffffff813be4c8 RBX: 1ffff1103ede12a8 RCX: 1ffff1103ede12e0 [ 612.630481][ C1] RDX: ffffffff867c133c RSI: ffff8881f6f09540 RDI: ffff8881d4fe7bd8 [ 612.638291][ C1] RBP: ffff8881f6f096f0 R08: 0000000000000001 R09: ffff8881f6f09750 [ 612.646273][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0cf8267 [ 612.654093][ C1] R13: ffff8881f6f09540 R14: ffff8881d4fe7bd8 R15: dffffc0000000000 [ 612.662155][ C1] ? apic_timer_interrupt+0xa/0x20 [ 612.667125][ C1] ? do_group_exit+0x138/0x300 [ 612.671727][ C1] unwind_next_frame+0xfab/0x1ea0 [ 612.676590][ C1] ? do_exit+0xcaf/0x2bc0 [ 612.680758][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 612.686570][ C1] ? hrtimer_forward+0x1a8/0x2c0 [ 612.691335][ C1] ? check_preemption_disabled+0x9f/0x320 [ 612.696972][ C1] ? __free_pages+0xb8/0x140 [ 612.701415][ C1] ? debug_smp_processor_id+0x20/0x20 [ 612.706614][ C1] ? perf_swevent_hrtimer+0x4b8/0x560 [ 612.711904][ C1] ? debug_smp_processor_id+0x20/0x20 [ 612.717149][ C1] ? cpu_clock_event_read+0x50/0x50 [ 612.722250][ C1] ? __unwind_start+0x708/0x890 [ 612.726930][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 612.731901][ C1] ? do_exit+0xcaf/0x2bc0 [ 612.736046][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 612.740909][ C1] arch_stack_walk+0x111/0x140 [ 612.745608][ C1] ? do_exit+0xcaf/0x2bc0 [ 612.749775][ C1] stack_trace_save+0x118/0x1c0 [ 612.754447][ C1] ? stack_trace_snprint+0x170/0x170 [ 612.759582][ C1] ? _raw_read_lock_irqsave+0xb5/0x110 [ 612.764956][ C1] ? _raw_read_lock+0x40/0x40 [ 612.769481][ C1] __kasan_kmalloc+0x171/0x210 [ 612.774067][ C1] ? __kasan_kmalloc+0x171/0x210 [ 612.778837][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 612.783704][ C1] ? __alloc_skb+0x7a/0x4d0 [ 612.788301][ C1] ? ndisc_alloc_skb+0xee/0x2c0 [ 612.793159][ C1] ? ndisc_send_rs+0x269/0x6a0 [ 612.797778][ C1] ? addrconf_rs_timer+0x2d1/0x600 [ 612.802967][ C1] ? call_timer_fn+0x36/0x390 [ 612.807668][ C1] ? __run_timers+0x879/0xbe0 [ 612.812248][ C1] ? run_timer_softirq+0x63/0xf0 [ 612.816953][ C1] ? __do_softirq+0x23b/0x6b7 [ 612.821461][ C1] ? irq_exit+0x195/0x1c0 [ 612.825636][ C1] ? smp_apic_timer_interrupt+0x11a/0x460 [ 612.831226][ C1] ? apic_timer_interrupt+0xf/0x20 [ 612.836133][ C1] ? _raw_spin_unlock_irq+0x45/0x60 [ 612.841276][ C1] ? finish_task_switch+0x130/0x590 [ 612.846311][ C1] ? __schedule+0xb0d/0x1320 [ 612.850747][ C1] ? preempt_schedule_irq+0xc7/0x140 [ 612.855948][ C1] ? retint_kernel+0x1b/0x1b [ 612.860371][ C1] ? __free_pages+0xb8/0x140 [ 612.864877][ C1] ? __vunmap+0x75b/0x890 [ 612.869056][ C1] ? kcov_close+0x27/0x50 [ 612.873215][ C1] ? __fput+0x262/0x680 [ 612.877297][ C1] ? task_work_run+0x140/0x170 [ 612.881893][ C1] ? do_exit+0xcaf/0x2bc0 [ 612.886102][ C1] ? __alloc_skb+0x7a/0x4d0 [ 612.890399][ C1] kmem_cache_alloc+0xd9/0x250 [ 612.895010][ C1] __alloc_skb+0x7a/0x4d0 [ 612.899168][ C1] ? ipv6_get_ifaddr+0x2d8/0x380 [ 612.903949][ C1] ndisc_alloc_skb+0xee/0x2c0 [ 612.908551][ C1] ndisc_send_rs+0x269/0x6a0 [ 612.913142][ C1] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 612.917926][ C1] addrconf_rs_timer+0x2d1/0x600 [ 612.922707][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 612.928709][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 612.933634][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 612.939015][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 612.944919][ C1] call_timer_fn+0x36/0x390 [ 612.949258][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 612.955159][ C1] __run_timers+0x879/0xbe0 [ 612.959694][ C1] ? enqueue_timer+0x300/0x300 [ 612.964263][ C1] ? rcu_irq_exit+0x104/0x250 [ 612.968869][ C1] ? check_preemption_disabled+0x9f/0x320 [ 612.974440][ C1] ? debug_smp_processor_id+0x20/0x20 [ 612.979637][ C1] ? check_preemption_disabled+0x91/0x320 [ 612.985198][ C1] run_timer_softirq+0x63/0xf0 [ 612.989795][ C1] __do_softirq+0x23b/0x6b7 [ 612.994127][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 612.998831][ C1] irq_exit+0x195/0x1c0 [ 613.002811][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 613.008227][ C1] apic_timer_interrupt+0xf/0x20 [ 613.013039][ C1] [ 613.015827][ C1] RIP: 0010:_raw_spin_unlock_irq+0x45/0x60 [ 613.021651][ C1] Code: 08 00 74 0c 48 c7 c7 90 3b eb 85 e8 a5 12 43 fd 48 83 3d 1d 2d 9a 01 00 74 29 48 89 df e8 33 e8 fa fc 66 90 fb bf 01 00 00 00 b6 d4 f3 fc 65 8b 05 fb 7e b1 7b 85 c0 74 02 5b c3 e8 84 45 af [ 613.041164][ C1] RSP: 0018:ffff8881d4fe7570 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 613.049430][ C1] RAX: 0000000000000001 RBX: ffff8881f6f57b40 RCX: dffffc0000000000 [ 613.057228][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 613.065041][ C1] RBP: ffff8881d4fe75d0 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 613.072846][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f57b40 [ 613.080659][ C1] R13: ffff8881f39e9f80 R14: dffffc0000000000 R15: 0000000000000000 [ 613.088494][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 613.094239][ C1] finish_task_switch+0x130/0x590 [ 613.099184][ C1] __schedule+0xb0d/0x1320 [ 613.103506][ C1] ? is_mmconf_reserved+0x430/0x430 [ 613.108532][ C1] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 613.114272][ C1] preempt_schedule_irq+0xc7/0x140 [ 613.119214][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 613.124773][ C1] ? __reset_page_owner+0x3a/0x100 [ 613.129712][ C1] retint_kernel+0x1b/0x1b [ 613.133965][ C1] RIP: 0010:__free_pages+0xb8/0x140 [ 613.138995][ C1] Code: f1 ff ff eb 77 49 be 00 00 00 00 00 16 00 00 4d 01 ee 49 c1 fe 06 4c 89 ef 4c 89 f6 e8 61 1b 00 00 84 c0 74 57 48 8d 7c 24 40 <49> 89 ff 49 c1 ef 03 43 80 3c 27 00 74 0f 48 8d 7c 24 40 e8 10 69 [ 613.158525][ C1] RSP: 0018:ffff8881d4fe7820 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 613.166765][ C1] RAX: 1ffffd4000ecba01 RBX: 1ffff1103a9fcf08 RCX: 0000000000000029 [ 613.174581][ C1] RDX: 0000000000000200 RSI: 00000000000000ff RDI: ffff8881d4fe7860 [ 613.182398][ C1] RBP: ffff8881d4fe78e0 R08: dffffc0000000000 R09: ffffed103b2e9400 [ 613.190238][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 613.198019][ C1] R13: ffffea000765d280 R14: 00000000001d974a R15: 1ffff1103ba089f5 [ 613.205953][ C1] ? __free_pages_core+0x2c0/0x2c0 [ 613.210893][ C1] ? check_preemption_disabled+0x149/0x320 [ 613.216605][ C1] __vunmap+0x75b/0x890 [ 613.220639][ C1] kcov_close+0x27/0x50 [ 613.224591][ C1] ? kcov_open+0x60/0x60 [ 613.228672][ C1] __fput+0x262/0x680 [ 613.232762][ C1] task_work_run+0x140/0x170 [ 613.237289][ C1] do_exit+0xcaf/0x2bc0 [ 613.241390][ C1] ? put_task_struct+0x80/0x80 [ 613.246314][ C1] ? perf_event_context_sched_in+0x3a0/0x490 [ 613.252123][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 613.257502][ C1] do_group_exit+0x138/0x300 [ 613.261937][ C1] get_signal+0xdb1/0x1440 [ 613.266206][ C1] do_signal+0xb0/0x11f0 [ 613.270256][ C1] ? is_mmconf_reserved+0x430/0x430 [ 613.275386][ C1] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 613.281199][ C1] ? signal_fault+0x1e0/0x1e0 [ 613.285708][ C1] ? __se_sys_futex+0x355/0x470 [ 613.290397][ C1] ? __x64_sys_futex+0xf0/0xf0 [ 613.295082][ C1] ? fpu__clear+0x3c0/0x3c0 [ 613.299426][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 613.304554][ C1] prepare_exit_to_usermode+0x199/0x200 [ 613.309936][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 613.315755][ C1] RIP: 0033:0x7f948047af69 [ 613.320002][ C1] Code: Bad RIP value. [ 613.323901][ C1] RSP: 002b:00007f947f7f5178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 613.332230][ C1] RAX: fffffffffffffe00 RBX: 00007f94805b1f88 RCX: 00007f948047af69 [ 613.340128][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f94805b1f88 [ 613.347941][ C1] RBP: 00007f94805b1f80 R08: 00007f947f7f56c0 R09: 00007f947f7f56c0 [ 613.355757][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94805b1f8c [ 613.363570][ C1] R13: 000000000000000b R14: 00007ffce734c6e0 R15: 00007ffce734c7c8 [ 614.192827][ T1334] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-... } 10164 jiffies s: 11993 root: 0x2/. [ 614.220919][ T1334] rcu: blocking rcu_node structures: [ 614.227185][ T1334] Task dump for CPU 1: [ 614.231112][ T1334] syz-executor.3 R running task 23352 1055 376 0x9000400e [ 614.238986][ T1334] Call Trace: [ 614.242189][ T1334] ? __schedule+0xb0d/0x1320 [ 614.247182][ T1334] ? is_mmconf_reserved+0x430/0x430 [ 614.252244][ T1334] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 614.258026][ T1334] ? preempt_schedule_irq+0xc7/0x140 [ 614.263178][ T1334] ? preempt_schedule_notrace+0x140/0x140 [ 614.268708][ T1334] ? __reset_page_owner+0x3a/0x100 [ 614.273676][ T1334] ? retint_kernel+0x1b/0x1b [ 614.278082][ T1334] ? __free_pages+0xb8/0x140 [ 614.282531][ T1334] ? __free_pages_core+0x2c0/0x2c0 [ 614.287449][ T1334] ? check_preemption_disabled+0x149/0x320 [ 614.293246][ T1334] ? __vunmap+0x75b/0x890 [ 614.297350][ T1334] ? kcov_close+0x27/0x50 [ 614.301542][ T1334] ? kcov_open+0x60/0x60 [ 614.305588][ T1334] ? __fput+0x262/0x680 [ 614.309589][ T1334] ? task_work_run+0x140/0x170 [ 614.314203][ T1334] ? do_exit+0xcaf/0x2bc0 [ 614.318354][ T1334] ? put_task_struct+0x80/0x80 [ 614.322978][ T1334] ? perf_event_context_sched_in+0x3a0/0x490 [ 614.328777][ T1334] ? _raw_spin_lock_irqsave+0x210/0x210 [ 614.334365][ T1334] ? do_group_exit+0x138/0x300 [ 614.338914][ T1334] ? get_signal+0xdb1/0x1440 [ 614.343381][ T1334] ? do_signal+0xb0/0x11f0 [ 614.347589][ T1334] ? is_mmconf_reserved+0x430/0x430 [ 614.352655][ T1334] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 614.358364][ T1334] ? signal_fault+0x1e0/0x1e0 [ 614.362926][ T1334] ? __se_sys_futex+0x355/0x470 [ 614.367562][ T1334] ? __x64_sys_futex+0xf0/0xf0 [ 614.372176][ T1334] ? fpu__clear+0x3c0/0x3c0 [ 614.376535][ T1334] ? exit_to_usermode_loop+0xc0/0x1a0 [ 614.381724][ T1334] ? prepare_exit_to_usermode+0x199/0x200 [ 614.387256][ T1334] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 750.038874][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz-executor.3:1055] [ 750.047393][ C1] Modules linked in: [ 750.051145][ C1] CPU: 1 PID: 1055 Comm: syz-executor.3 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 750.061116][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 750.071032][ C1] RIP: 0010:stack_depot_save+0x144/0x480 [ 750.076494][ C1] Code: 31 fe c1 c7 18 41 29 fe 44 89 f5 81 e5 ff ff 0f 00 4c 8b 3c ed c0 88 f1 86 44 89 eb eb 03 4d 8b 3f 4d 85 ff 74 29 45 39 77 08 <75> f2 45 39 6f 0c 75 ec 31 c0 49 8b 0c c4 49 3b 4c c7 18 75 df 48 [ 750.097053][ C1] RSP: 0018:ffff8881f6f09910 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 750.105297][ C1] RAX: 00000000ec03a0b9 RBX: 0000000000000009 RCX: 000000000c4aad52 [ 750.113117][ C1] RDX: 0000000000000a20 RSI: ffff8881f6f099cc RDI: 0000000013b87d41 [ 750.120934][ C1] RBP: 0000000000016e85 R08: 0000000000000003 R09: ffffffff846031dc [ 750.128742][ C1] R10: ffffffff84800000 R11: dffffc0000000001 R12: ffff8881f6f09990 [ 750.136548][ C1] R13: 0000000000000009 R14: 0000000085016e85 R15: ffff8881f3ecc6c0 [ 750.144436][ C1] FS: 00007f947f7f56c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 750.153129][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 750.159549][ C1] CR2: 00007f948047af3f CR3: 0000000005e0e000 CR4: 00000000003406a0 [ 750.167763][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 750.175531][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 750.183326][ C1] Call Trace: [ 750.186445][ C1] [ 750.189156][ C1] ? watchdog_timer_fn+0x53d/0x600 [ 750.194111][ C1] ? proc_watchdog_cpumask+0xc0/0xc0 [ 750.199232][ C1] ? __hrtimer_run_queues+0x3e9/0xb90 [ 750.204436][ C1] ? raise_softirq_irqoff+0x8/0x70 [ 750.209417][ C1] ? hrtimer_interrupt+0x890/0x890 [ 750.214371][ C1] ? ktime_get+0xf9/0x130 [ 750.218678][ C1] ? ktime_get_update_offsets_now+0x26c/0x280 [ 750.224601][ C1] ? hrtimer_interrupt+0x38a/0x890 [ 750.229635][ C1] ? smp_apic_timer_interrupt+0x110/0x460 [ 750.235260][ C1] ? apic_timer_interrupt+0xf/0x20 [ 750.240202][ C1] ? apic_timer_interrupt+0xa/0x20 [ 750.245184][ C1] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 750.250787][ C1] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 750.256972][ C1] ? stack_depot_save+0x144/0x480 [ 750.261831][ C1] __kasan_kmalloc+0x1d9/0x210 [ 750.266421][ C1] ? __rcu_read_unlock+0x110/0x110 [ 750.271370][ C1] ? __kasan_kmalloc+0x171/0x210 [ 750.276148][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 750.280919][ C1] ? __alloc_skb+0x7a/0x4d0 [ 750.285271][ C1] ? __neigh_notify+0x7c/0x130 [ 750.289848][ C1] ? neigh_timer_handler+0xa7d/0xf00 [ 750.294979][ C1] ? call_timer_fn+0x36/0x390 [ 750.299493][ C1] ? __run_timers+0x879/0xbe0 [ 750.304003][ C1] ? run_timer_softirq+0x63/0xf0 [ 750.308871][ C1] ? __do_softirq+0x23b/0x6b7 [ 750.314002][ C1] ? irq_exit+0x195/0x1c0 [ 750.318159][ C1] ? smp_apic_timer_interrupt+0x11a/0x460 [ 750.323715][ C1] ? apic_timer_interrupt+0xf/0x20 [ 750.328661][ C1] ? _raw_spin_unlock_irq+0x45/0x60 [ 750.333702][ C1] ? finish_task_switch+0x130/0x590 [ 750.338743][ C1] ? __schedule+0xb0d/0x1320 [ 750.343172][ C1] ? preempt_schedule_irq+0xc7/0x140 [ 750.348295][ C1] ? retint_kernel+0x1b/0x1b [ 750.352719][ C1] ? __free_pages+0xb8/0x140 [ 750.357129][ C1] ? __vunmap+0x75b/0x890 [ 750.361306][ C1] ? kcov_close+0x27/0x50 [ 750.365460][ C1] ? __fput+0x262/0x680 [ 750.369659][ C1] ? task_work_run+0x140/0x170 [ 750.374261][ C1] ? do_exit+0xcaf/0x2bc0 [ 750.378422][ C1] ? do_group_exit+0x138/0x300 [ 750.383023][ C1] ? get_signal+0xdb1/0x1440 [ 750.387449][ C1] ? do_signal+0xb0/0x11f0 [ 750.391703][ C1] ? exit_to_usermode_loop+0xc0/0x1a0 [ 750.396927][ C1] ? prepare_exit_to_usermode+0x199/0x200 [ 750.402474][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 750.408420][ C1] ? __alloc_skb+0x7a/0x4d0 [ 750.412813][ C1] kmem_cache_alloc+0xd9/0x250 [ 750.417403][ C1] __alloc_skb+0x7a/0x4d0 [ 750.421565][ C1] ? __rcu_read_unlock+0x95/0x110 [ 750.426513][ C1] __neigh_notify+0x7c/0x130 [ 750.430941][ C1] neigh_timer_handler+0xa7d/0xf00 [ 750.435897][ C1] ? neigh_release+0x80/0x80 [ 750.440407][ C1] call_timer_fn+0x36/0x390 [ 750.444739][ C1] ? neigh_release+0x80/0x80 [ 750.449256][ C1] __run_timers+0x879/0xbe0 [ 750.453603][ C1] ? enqueue_timer+0x300/0x300 [ 750.458184][ C1] ? rcu_irq_exit+0x104/0x250 [ 750.462715][ C1] ? check_preemption_disabled+0x9f/0x320 [ 750.468269][ C1] ? debug_smp_processor_id+0x20/0x20 [ 750.473469][ C1] ? check_preemption_disabled+0x91/0x320 [ 750.479034][ C1] run_timer_softirq+0x63/0xf0 [ 750.483627][ C1] __do_softirq+0x23b/0x6b7 [ 750.487980][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 750.492758][ C1] irq_exit+0x195/0x1c0 [ 750.496731][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 750.502224][ C1] apic_timer_interrupt+0xf/0x20 [ 750.506975][ C1] [ 750.509781][ C1] RIP: 0010:_raw_spin_unlock_irq+0x45/0x60 [ 750.515578][ C1] Code: 08 00 74 0c 48 c7 c7 90 3b eb 85 e8 a5 12 43 fd 48 83 3d 1d 2d 9a 01 00 74 29 48 89 df e8 33 e8 fa fc 66 90 fb bf 01 00 00 00 b6 d4 f3 fc 65 8b 05 fb 7e b1 7b 85 c0 74 02 5b c3 e8 84 45 af [ 750.535378][ C1] RSP: 0018:ffff8881d4fe7570 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 750.543786][ C1] RAX: 0000000000000001 RBX: ffff8881f6f57b40 RCX: dffffc0000000000 [ 750.551793][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 750.559608][ C1] RBP: ffff8881d4fe75d0 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 750.567444][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f57b40 [ 750.575228][ C1] R13: ffff8881f39e9f80 R14: dffffc0000000000 R15: 0000000000000000 [ 750.583063][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 750.588803][ C1] finish_task_switch+0x130/0x590 [ 750.593742][ C1] __schedule+0xb0d/0x1320 [ 750.598075][ C1] ? is_mmconf_reserved+0x430/0x430 [ 750.603101][ C1] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 750.608899][ C1] preempt_schedule_irq+0xc7/0x140 [ 750.613781][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 750.619354][ C1] ? __reset_page_owner+0x3a/0x100 [ 750.624458][ C1] retint_kernel+0x1b/0x1b [ 750.628698][ C1] RIP: 0010:__free_pages+0xb8/0x140 [ 750.633753][ C1] Code: f1 ff ff eb 77 49 be 00 00 00 00 00 16 00 00 4d 01 ee 49 c1 fe 06 4c 89 ef 4c 89 f6 e8 61 1b 00 00 84 c0 74 57 48 8d 7c 24 40 <49> 89 ff 49 c1 ef 03 43 80 3c 27 00 74 0f 48 8d 7c 24 40 e8 10 69 [ 750.653176][ C1] RSP: 0018:ffff8881d4fe7820 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 750.661426][ C1] RAX: 1ffffd4000ecba01 RBX: 1ffff1103a9fcf08 RCX: 0000000000000029 [ 750.669239][ C1] RDX: 0000000000000200 RSI: 00000000000000ff RDI: ffff8881d4fe7860 [ 750.677045][ C1] RBP: ffff8881d4fe78e0 R08: dffffc0000000000 R09: ffffed103b2e9400 [ 750.684857][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 750.692755][ C1] R13: ffffea000765d280 R14: 00000000001d974a R15: 1ffff1103ba089f5 [ 750.700615][ C1] ? __free_pages_core+0x2c0/0x2c0 [ 750.705628][ C1] ? check_preemption_disabled+0x149/0x320 [ 750.711262][ C1] __vunmap+0x75b/0x890 [ 750.715258][ C1] kcov_close+0x27/0x50 [ 750.719238][ C1] ? kcov_open+0x60/0x60 [ 750.723305][ C1] __fput+0x262/0x680 [ 750.727150][ C1] task_work_run+0x140/0x170 [ 750.731569][ C1] do_exit+0xcaf/0x2bc0 [ 750.735574][ C1] ? put_task_struct+0x80/0x80 [ 750.740248][ C1] ? perf_event_context_sched_in+0x3a0/0x490 [ 750.746076][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 750.751528][ C1] do_group_exit+0x138/0x300 [ 750.756048][ C1] get_signal+0xdb1/0x1440 [ 750.760457][ C1] do_signal+0xb0/0x11f0 [ 750.764461][ C1] ? is_mmconf_reserved+0x430/0x430 [ 750.769502][ C1] ? _raw_write_unlock_irqrestore+0x50/0x70 [ 750.775461][ C1] ? signal_fault+0x1e0/0x1e0 [ 750.779960][ C1] ? __se_sys_futex+0x355/0x470 [ 750.784660][ C1] ? __x64_sys_futex+0xf0/0xf0 [ 750.789243][ C1] ? fpu__clear+0x3c0/0x3c0 [ 750.793600][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 750.798635][ C1] prepare_exit_to_usermode+0x199/0x200 [ 750.804096][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 750.809981][ C1] RIP: 0033:0x7f948047af69 [ 750.814226][ C1] Code: Bad RIP value. [ 750.818132][ C1] RSP: 002b:00007f947f7f5178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 750.826386][ C1] RAX: fffffffffffffe00 RBX: 00007f94805b1f88 RCX: 00007f948047af69 [ 750.834190][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f94805b1f88 [ 750.842016][ C1] RBP: 00007f94805b1f80 R08: 00007f947f7f56c0 R09: 00007f947f7f56c0 [ 750.849821][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94805b1f8c [ 750.857629][ C1] R13: 000000000000000b R14: 00007ffce734c6e0 R15: 00007ffce734c7c8 [ 750.865550][ C1] Sending NMI from CPU 1 to CPUs 0: [ 750.871366][ C0] NMI backtrace for cpu 0 [ 750.871381][ C0] CPU: 0 PID: 356 Comm: syz-fuzzer Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 750.871394][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 750.871401][ C0] RIP: 0010:fpu__clear+0x151/0x3c0 [ 750.871427][ C0] Code: 00 bf 00 02 00 00 e8 0e fe 1b 00 0f 1f 44 00 00 e8 64 58 3b 00 48 c7 c7 40 57 4b 86 b8 ff ff ff ff ba ff ff ff ff 48 0f ae 2f <48> c7 c0 4c 56 4b 86 48 c1 e8 03 42 80 3c 20 00 74 0c 48 c7 c7 4c [ 750.871435][ C0] RSP: 0018:ffff8881dd25fcc8 EFLAGS: 00000293 [ 750.871450][ C0] RAX: 00000000ffffffff RBX: ffff8881dd254b18 RCX: ffff8881dd253f00 [ 750.871461][ C0] RDX: 00000000ffffffff RSI: 0000000000000000 RDI: ffffffff864b5740 [ 750.871472][ C0] RBP: ffff8881dd25fee0 R08: dffffc0000000000 R09: ffff8881dd254b00 [ 750.871482][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 750.871493][ C0] R13: dffffc0000000000 R14: ffff8881dd254ac0 R15: ffff8881dd254b00 [ 750.871505][ C0] FS: 000000c0005bcc90(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 750.871514][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 750.871525][ C0] CR2: 00005555563c1430 CR3: 00000001e0340000 CR4: 00000000003406b0 [ 750.871536][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 750.871547][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 750.871552][ C0] Call Trace: [ 750.871556][ C0] [ 750.871565][ C0] ? nmi_cpu_backtrace+0x112/0x130 [ 750.871573][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 750.871580][ C0] ? nmi_handle+0xad/0x2f0 [ 750.871587][ C0] ? fpu__clear+0x151/0x3c0 [ 750.871595][ C0] ? do_nmi+0x251/0x610 [ 750.871602][ C0] ? end_repeat_nmi+0x16/0x2c [ 750.871609][ C0] ? fpu__clear+0x151/0x3c0 [ 750.871617][ C0] ? fpu__clear+0x151/0x3c0 [ 750.871624][ C0] ? fpu__clear+0x151/0x3c0 [ 750.871629][ C0] [ 750.871636][ C0] do_signal+0xb17/0x11f0 [ 750.871644][ C0] ? bpf_probe_read_str+0x80/0x80 [ 750.871651][ C0] ? signal_fault+0x1e0/0x1e0 [ 750.871660][ C0] ? bpf_prog_8cc4ff36b5985b6a+0xc3/0x1000 [ 750.871669][ C0] ? __ia32_sys_rt_sigreturn+0x17d/0x210 [ 750.871677][ C0] ? setup_sigcontext+0x3f0/0x3f0 [ 750.871686][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 750.871694][ C0] prepare_exit_to_usermode+0x199/0x200 [ 750.871703][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 750.871710][ C0] RIP: 0033:0x473240 [ 750.871738][ C0] Code: 28 48 89 e3 48 83 e4 f0 ff d0 48 89 dc 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc <48> 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 48 89 1c 24 4c 89 64 24 [ 750.871747][ C0] RSP: 002b:000000c00068fab8 EFLAGS: 00000206 [ 750.871764][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000473523 [ 750.871776][ C0] RDX: 000000c00068fac0 RSI: 000000c00068fbf0 RDI: 000000000000001c [ 750.871788][ C0] RBP: 000000c000697f48 R08: 0000000000000000 R09: 0000000000000000 [ 750.871800][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000697f28 [ 750.871812][ C0] R13: 000000c0006c191c R14: 000000c0005d4340 R15: 0000000000000000